starting build "fbe36982-77e1-4b96-8d1c-a7b5c5f89755" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 174ff81d217d: Pulling fs layer Step #0: b3a977e62a96: Pulling fs layer Step #0: 0f9f98d2e24e: Pulling fs layer Step #0: dcd8084e4153: Pulling fs layer Step #0: 8c9fc14f0879: Pulling fs layer Step #0: 4128ed8a2504: Pulling fs layer Step #0: 36d9e94094d6: Pulling fs layer Step #0: 3949af725487: Pulling fs layer Step #0: ecf6fc58ffa0: Pulling fs layer Step #0: 67833ac15a2d: Pulling fs layer Step #0: 613faed30734: Pulling fs layer Step #0: 8c6f6382417b: Pulling fs layer Step #0: 471e4488eb2f: Pulling fs layer Step #0: c3e91065924f: Pulling fs layer Step #0: 2667770017ed: Pulling fs layer Step #0: 9ddf7452cb4b: Pulling fs layer Step #0: 7f2b476233cb: Pulling fs layer Step #0: 8329bdf59c61: Pulling fs layer Step #0: b6c1e7d54a07: Pulling fs layer Step #0: 9bf3ed30c96d: Pulling fs layer Step #0: 54bb16569d79: Pulling fs layer Step #0: 1a5dd4932c12: Pulling fs layer Step #0: 8e8b6d9cbd08: Pulling fs layer Step #0: 2bf2d846d2f8: Pulling fs layer Step #0: 2163ba1cadcd: Pulling fs layer Step #0: 4128ed8a2504: Waiting Step #0: 36d9e94094d6: Waiting Step #0: 3949af725487: Waiting Step #0: ecf6fc58ffa0: Waiting Step #0: 67833ac15a2d: Waiting Step #0: b6c1e7d54a07: Waiting Step #0: 2bf2d846d2f8: Waiting Step #0: 2163ba1cadcd: Waiting Step #0: 0f9f98d2e24e: Waiting Step #0: 9bf3ed30c96d: Waiting Step #0: 613faed30734: Waiting Step #0: 8c6f6382417b: Waiting Step #0: 54bb16569d79: Waiting Step #0: 1a5dd4932c12: Waiting Step #0: 471e4488eb2f: Waiting Step #0: 7f2b476233cb: Waiting Step #0: c3e91065924f: Waiting Step #0: 8e8b6d9cbd08: Waiting Step #0: 2667770017ed: Waiting Step #0: 9ddf7452cb4b: Waiting Step #0: dcd8084e4153: Waiting Step #0: 8c9fc14f0879: Waiting Step #0: b3a977e62a96: Download complete Step #0: 0f9f98d2e24e: Verifying Checksum Step #0: 0f9f98d2e24e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8c9fc14f0879: Verifying Checksum Step #0: 8c9fc14f0879: Download complete Step #0: dcd8084e4153: Verifying Checksum Step #0: dcd8084e4153: Download complete Step #0: 36d9e94094d6: Verifying Checksum Step #0: 36d9e94094d6: Download complete Step #0: 4128ed8a2504: Verifying Checksum Step #0: 4128ed8a2504: Download complete Step #0: ecf6fc58ffa0: Download complete Step #0: 174ff81d217d: Verifying Checksum Step #0: 174ff81d217d: Download complete Step #0: 67833ac15a2d: Verifying Checksum Step #0: 67833ac15a2d: Download complete Step #0: 613faed30734: Verifying Checksum Step #0: 613faed30734: Download complete Step #0: 3949af725487: Verifying Checksum Step #0: 3949af725487: Download complete Step #0: 471e4488eb2f: Verifying Checksum Step #0: 471e4488eb2f: Download complete Step #0: c3e91065924f: Verifying Checksum Step #0: c3e91065924f: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2667770017ed: Verifying Checksum Step #0: 2667770017ed: Download complete Step #0: 7f2b476233cb: Download complete Step #0: 8c6f6382417b: Verifying Checksum Step #0: 8c6f6382417b: Download complete Step #0: 9ddf7452cb4b: Verifying Checksum Step #0: 9ddf7452cb4b: Download complete Step #0: b6c1e7d54a07: Verifying Checksum Step #0: b6c1e7d54a07: Download complete Step #0: 9bf3ed30c96d: Verifying Checksum Step #0: 9bf3ed30c96d: Download complete Step #0: 54bb16569d79: Verifying Checksum Step #0: 54bb16569d79: Download complete Step #0: 1a5dd4932c12: Verifying Checksum Step #0: 1a5dd4932c12: Download complete Step #0: 8e8b6d9cbd08: Verifying Checksum Step #0: 8e8b6d9cbd08: Download complete Step #0: 2bf2d846d2f8: Download complete Step #0: 2163ba1cadcd: Download complete Step #0: 174ff81d217d: Pull complete Step #0: b3a977e62a96: Pull complete Step #0: 0f9f98d2e24e: Pull complete Step #0: dcd8084e4153: Pull complete Step #0: 8c9fc14f0879: Pull complete Step #0: 4128ed8a2504: Pull complete Step #0: 36d9e94094d6: Pull complete Step #0: 3949af725487: Pull complete Step #0: ecf6fc58ffa0: Pull complete Step #0: 67833ac15a2d: Pull complete Step #0: 613faed30734: Pull complete Step #0: 8c6f6382417b: Pull complete Step #0: 471e4488eb2f: Pull complete Step #0: c3e91065924f: Pull complete Step #0: 2667770017ed: Pull complete Step #0: 9ddf7452cb4b: Pull complete Step #0: 7f2b476233cb: Pull complete Step #0: 8329bdf59c61: Verifying Checksum Step #0: 8329bdf59c61: Download complete Step #0: 8329bdf59c61: Pull complete Step #0: b6c1e7d54a07: Pull complete Step #0: 9bf3ed30c96d: Pull complete Step #0: 54bb16569d79: Pull complete Step #0: 1a5dd4932c12: Pull complete Step #0: 8e8b6d9cbd08: Pull complete Step #0: 2bf2d846d2f8: Pull complete Step #0: 2163ba1cadcd: Pull complete Step #0: Digest: sha256:fb7a7bbd4bc71f4758e1e22124dd830c0e5a842f0e5c1bd0a02ab104caecab00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/decompress_dstSize_tooSmall.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/dictionary_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/dictionary_loader.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/dictionary_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/dictionary_stream_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/fse_read_ncount.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/generate_sequences.covreport... Step #1: / [0/21 files][264.0 KiB/ 35.8 MiB] 0% Done / [1/21 files][ 1.1 MiB/ 35.8 MiB] 2% Done / [2/21 files][ 2.0 MiB/ 35.8 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/huf_decompress.covreport... Step #1: / [2/21 files][ 2.6 MiB/ 35.8 MiB] 7% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/huf_round_trip.covreport... Step #1: / [2/21 files][ 2.8 MiB/ 35.8 MiB] 7% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/raw_dictionary_round_trip.covreport... Step #1: / [2/21 files][ 3.1 MiB/ 35.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/seekable_roundtrip.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/sequence_compression_api.covreport... Step #1: / [2/21 files][ 3.6 MiB/ 35.8 MiB] 10% Done / [2/21 files][ 3.6 MiB/ 35.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/simple_compress.covreport... Step #1: / [2/21 files][ 4.6 MiB/ 35.8 MiB] 12% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/simple_decompress.covreport... Step #1: / [2/21 files][ 5.0 MiB/ 35.8 MiB] 14% Done / [3/21 files][ 5.6 MiB/ 35.8 MiB] 15% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/simple_round_trip.covreport... Step #1: / [3/21 files][ 5.6 MiB/ 35.8 MiB] 15% Done / [4/21 files][ 6.8 MiB/ 35.8 MiB] 18% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/stream_decompress.covreport... Step #1: / [4/21 files][ 7.0 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/stream_round_trip.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250530/zstd_frame_info.covreport... Step #1: / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done / [6/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done / [7/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done / [8/21 files][ 9.2 MiB/ 35.8 MiB] 25% Done / [9/21 files][ 10.6 MiB/ 35.8 MiB] 29% Done / [10/21 files][ 12.4 MiB/ 35.8 MiB] 34% Done / [11/21 files][ 14.1 MiB/ 35.8 MiB] 39% Done / [12/21 files][ 17.0 MiB/ 35.8 MiB] 47% Done / [13/21 files][ 20.6 MiB/ 35.8 MiB] 57% Done / [14/21 files][ 21.9 MiB/ 35.8 MiB] 61% Done / [15/21 files][ 23.5 MiB/ 35.8 MiB] 65% Done / [16/21 files][ 24.7 MiB/ 35.8 MiB] 69% Done / [17/21 files][ 28.0 MiB/ 35.8 MiB] 78% Done / [18/21 files][ 30.0 MiB/ 35.8 MiB] 83% Done / [19/21 files][ 31.3 MiB/ 35.8 MiB] 87% Done / [20/21 files][ 35.8 MiB/ 35.8 MiB] 99% Done / [21/21 files][ 35.8 MiB/ 35.8 MiB] 100% Done Step #1: Operation completed over 21 objects/35.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36704 Step #2: -rw-r--r-- 1 root root 566893 May 30 10:07 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1585281 May 30 10:07 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 960095 May 30 10:07 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 2894154 May 30 10:07 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 1413392 May 30 10:07 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 1819659 May 30 10:07 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 45209 May 30 10:07 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 325528 May 30 10:07 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 151004 May 30 10:07 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 1296538 May 30 10:07 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 483503 May 30 10:07 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2478234 May 30 10:07 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 2402310 May 30 10:07 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1721404 May 30 10:07 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 3242213 May 30 10:07 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 3176811 May 30 10:07 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2938551 May 30 10:07 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2313321 May 30 10:07 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 1949826 May 30 10:07 simple_decompress.covreport Step #2: -rw-r--r-- 1 root root 2970601 May 30 10:07 stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2796217 May 30 10:07 simple_round_trip.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4" Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Sending build context to Docker daemon 5.632kB Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b549f31133a9: Already exists Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 174ff81d217d: Already exists Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b3a977e62a96: Already exists Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2816e358abce: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0b7853b0a6f0: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 5773e05f4e85: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 1360d189c3b8: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 08ec94019732: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 9347ff74196a: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 015e3ad55f78: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 75936084fb76: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 191ff5e270fa: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0145307235ae: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fd28f873f1dd: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f678fa66406c: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 114c728780d0: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7f7da418654c: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7b4f492ca3c5: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b689a41ee0d9: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7ccb2294fe15: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": de764be97576: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6231de91d9c3: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 189b4ed7ee4b: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f0e3115243e5: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2ed7021bdf81: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": c15c2cb37a4c: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fbf2d5f59ede: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6ee4f3bdc4c2: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 02d6fd7092ab: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": da90aecc1831: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2372606966c9: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": a9a191016ee4: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fc8b691decfb: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": dfc2e3d02dc2: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76a6cb1ca139: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 8f20b474b6fa: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76488315eb6b: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 53b8957217b9: Pulling fs layer Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 1360d189c3b8: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 08ec94019732: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 191ff5e270fa: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 9347ff74196a: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0145307235ae: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 75936084fb76: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 015e3ad55f78: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fd28f873f1dd: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fbf2d5f59ede: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f678fa66406c: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6ee4f3bdc4c2: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": de764be97576: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 02d6fd7092ab: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 114c728780d0: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6231de91d9c3: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7f7da418654c: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 189b4ed7ee4b: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f0e3115243e5: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76a6cb1ca139: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2ed7021bdf81: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": da90aecc1831: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": c15c2cb37a4c: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 8f20b474b6fa: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fc8b691decfb: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76488315eb6b: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7b4f492ca3c5: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": a9a191016ee4: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b689a41ee0d9: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 53b8957217b9: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2372606966c9: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": dfc2e3d02dc2: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7ccb2294fe15: Waiting Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 5773e05f4e85: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 5773e05f4e85: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0b7853b0a6f0: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0b7853b0a6f0: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 08ec94019732: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2816e358abce: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2816e358abce: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 9347ff74196a: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 75936084fb76: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 75936084fb76: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 191ff5e270fa: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 191ff5e270fa: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0145307235ae: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0145307235ae: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2816e358abce: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fd28f873f1dd: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fd28f873f1dd: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f678fa66406c: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f678fa66406c: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 015e3ad55f78: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 015e3ad55f78: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0b7853b0a6f0: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 114c728780d0: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 114c728780d0: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 5773e05f4e85: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7f7da418654c: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7f7da418654c: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7b4f492ca3c5: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7b4f492ca3c5: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b689a41ee0d9: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b689a41ee0d9: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7ccb2294fe15: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7ccb2294fe15: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": de764be97576: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": de764be97576: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 1360d189c3b8: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 1360d189c3b8: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6231de91d9c3: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6231de91d9c3: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 189b4ed7ee4b: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 189b4ed7ee4b: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2ed7021bdf81: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f0e3115243e5: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": c15c2cb37a4c: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": c15c2cb37a4c: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fbf2d5f59ede: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fbf2d5f59ede: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6ee4f3bdc4c2: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6ee4f3bdc4c2: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 02d6fd7092ab: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 02d6fd7092ab: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2372606966c9: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": da90aecc1831: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": da90aecc1831: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": a9a191016ee4: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": a9a191016ee4: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fc8b691decfb: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fc8b691decfb: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": dfc2e3d02dc2: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": dfc2e3d02dc2: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 8f20b474b6fa: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 8f20b474b6fa: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76a6cb1ca139: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76a6cb1ca139: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76488315eb6b: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76488315eb6b: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 53b8957217b9: Verifying Checksum Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 53b8957217b9: Download complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 1360d189c3b8: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 08ec94019732: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 9347ff74196a: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 015e3ad55f78: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 75936084fb76: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 191ff5e270fa: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0145307235ae: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fd28f873f1dd: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f678fa66406c: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 114c728780d0: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7f7da418654c: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7b4f492ca3c5: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": b689a41ee0d9: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 7ccb2294fe15: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": de764be97576: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6231de91d9c3: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 189b4ed7ee4b: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": f0e3115243e5: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2ed7021bdf81: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": c15c2cb37a4c: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fbf2d5f59ede: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 6ee4f3bdc4c2: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 02d6fd7092ab: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": da90aecc1831: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 2372606966c9: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": a9a191016ee4: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": fc8b691decfb: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": dfc2e3d02dc2: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76a6cb1ca139: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 8f20b474b6fa: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 76488315eb6b: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 53b8957217b9: Pull complete Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Digest: sha256:5af40d2a210462838602c6b5f4de36ac317051b4d62d510115186f687e2ae925 Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> 1dc98424451a Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> Running in 96919be5052a Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Fetched 9047 kB in 2s (4724 kB/s) Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Reading package lists... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Reading package lists... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Building dependency tree... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Reading state information... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": make is already the newest version (4.2.1-1.2). Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": make set to manually installed. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": The following packages were automatically installed and are no longer required: Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": autotools-dev libsigsegv2 m4 Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Use 'apt autoremove' to remove them. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": The following additional packages will be installed: Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": python2.7-minimal Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Suggested packages: Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": python2-doc python-tk python2.7-doc binfmt-support Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": The following NEW packages will be installed: Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": python2.7 python2.7-minimal Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Need to get 4163 kB of archives. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": After this operation, 22.8 MB of additional disk space will be used. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Fetched 4163 kB in 1s (3232 kB/s) Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package libpython2.7-minimal:amd64. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package python2.7-minimal. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package python2-minimal. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package mime-support. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package python2.7. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package libpython2-stdlib:amd64. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package python2. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking python2 (2.7.17-2ubuntu4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package libmagic-mgc. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package file. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking file (1:5.38-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Selecting previously unselected package python-is-python2. Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Unpacking python-is-python2 (2.7.17-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up file (1:5.38-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up python2 (2.7.17-2ubuntu4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Setting up python-is-python2 (2.7.17-4) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Removing intermediate container 96919be5052a Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> 4530f3986b8f Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> Running in 86d7efb907c7 Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Cloning into 'zstd'... Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Removing intermediate container 86d7efb907c7 Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> b1b55efabe8c Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Step 4/5 : WORKDIR zstd Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> Running in ea229a568f0a Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Removing intermediate container ea229a568f0a Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> 0138d312ded2 Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": ---> a2ca877a70ce Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Successfully built a2ca877a70ce Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Successfully tagged gcr.io/oss-fuzz/zstd:latest Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest Finished Step #4 - "build-e0f5b7c2-9170-4fd6-b24f-ef9ad7e294d4" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLstrFP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9 Step #5 - "srcmap": + jq_inplace /tmp/fileLstrFP '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file0xIs59 Step #5 - "srcmap": + cat /tmp/fileLstrFP Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" }' Step #5 - "srcmap": + mv /tmp/file0xIs59 /tmp/fileLstrFP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLstrFP Step #5 - "srcmap": + rm /tmp/fileLstrFP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1067 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2679 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (657 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18326 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 100.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 97.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/4.8 MB 98.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 95.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.8/16.8 MB 145.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 133.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.1 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.2.6 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 96.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 150.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 166.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 48.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 130.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 39.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 150.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 131.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 154.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (240 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 141.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 89.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 141.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=ff91ed3683e6e1e7e594c67def632f0e2252f210a890459b3a3390a06920ebdb Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8arp6q6h/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/61 [urllib3]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/61 [tomli]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/61 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Found existing installation: numpy 2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Uninstalling numpy-2.2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Successfully uninstalled numpy-2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 35/61 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 36/61 [iniconfig]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 41/61 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 47/61 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 48/61 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 49/61 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 54/61 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 55/61 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 59/61 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61/61 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.2 docutils-0.19 exceptiongroup-1.3.0 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.22.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.801 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.366 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.366 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.367 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.367 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.367 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.367 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.368 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.368 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.368 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.368 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.368 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.369 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.369 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.369 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.369 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.369 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.370 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.370 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.370 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.370 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.371 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.371 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.371 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.371 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.372 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.372 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.372 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.372 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.372 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.373 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.373 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.373 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.373 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.374 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.374 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.374 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.374 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.374 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.375 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.375 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.375 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.375 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.375 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.376 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.376 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.376 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.376 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.377 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.377 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.377 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.377 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.377 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.377 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.378 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.378 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.378 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.378 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.378 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.379 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.379 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.379 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.379 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.380 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.380 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.466 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.747 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.762 INFO oss_fuzz - analyse_folder: Found 271 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.762 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.762 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.098 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.099 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.101 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.103 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.105 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.105 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.106 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.108 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.111 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.113 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.114 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.120 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.121 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.123 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.124 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.125 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.131 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.134 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.134 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.137 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:52.141 INFO frontend_cpp - load_treesitter_trees: harness: /src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.836 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.837 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.816 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.005 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.710 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.716 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.912 INFO oss_fuzz - analyse_folder: Dump methods for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.396 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.396 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.103 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.111 INFO oss_fuzz - analyse_folder: Extracting calltree for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.590 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.591 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.591 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.951 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.951 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.793 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.799 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.013 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.014 INFO oss_fuzz - analyse_folder: Dump methods for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.014 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.200 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.239 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.247 INFO oss_fuzz - analyse_folder: Extracting calltree for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.473 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.473 INFO oss_fuzz - analyse_folder: Dump methods for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.473 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.657 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 INFO oss_fuzz - analyse_folder: Extracting calltree for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.646 INFO oss_fuzz - analyse_folder: Dump methods for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.646 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.825 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.002 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.003 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.698 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.706 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.839 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.839 INFO oss_fuzz - analyse_folder: Dump methods for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.839 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.216 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.217 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.069 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.076 INFO oss_fuzz - analyse_folder: Extracting calltree for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.213 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.213 INFO oss_fuzz - analyse_folder: Dump methods for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.398 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.585 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.585 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.508 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.517 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.602 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.603 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.603 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.782 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.967 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.968 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.941 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.949 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.231 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.231 INFO oss_fuzz - analyse_folder: Dump methods for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.232 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.420 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.359 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.368 INFO oss_fuzz - analyse_folder: Extracting calltree for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.506 INFO oss_fuzz - analyse_folder: Dump methods for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.506 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.698 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.888 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.888 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.829 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.836 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.047 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.048 INFO oss_fuzz - analyse_folder: Dump methods for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.048 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.238 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.429 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.429 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.170 INFO oss_fuzz - analyse_folder: Extracting calltree for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.785 INFO oss_fuzz - analyse_folder: Dump methods for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.785 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.969 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.157 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.157 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.033 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.041 INFO oss_fuzz - analyse_folder: Extracting calltree for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.260 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.261 INFO oss_fuzz - analyse_folder: Dump methods for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.261 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.451 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.640 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.640 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.561 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.571 INFO oss_fuzz - analyse_folder: Extracting calltree for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.609 INFO oss_fuzz - analyse_folder: Dump methods for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.609 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.986 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.679 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.688 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.735 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.736 INFO oss_fuzz - analyse_folder: Dump methods for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.736 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.229 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.229 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.914 INFO oss_fuzz - analyse_folder: Extracting calltree for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.284 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.285 INFO oss_fuzz - analyse_folder: Dump methods for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.285 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.469 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.770 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.770 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.459 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.467 INFO oss_fuzz - analyse_folder: Extracting calltree for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.081 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.081 INFO oss_fuzz - analyse_folder: Dump methods for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.081 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.267 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.457 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.305 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.420 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.421 INFO oss_fuzz - analyse_folder: Dump methods for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.421 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.609 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.706 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.714 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.823 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.823 INFO oss_fuzz - analyse_folder: Dump methods for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.823 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.006 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.191 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.191 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.137 INFO oss_fuzz - analyse_folder: Extracting calltree for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.393 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.393 INFO oss_fuzz - analyse_folder: Dump methods for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.393 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.582 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.776 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.776 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.543 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.552 INFO oss_fuzz - analyse_folder: Extracting calltree for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.851 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.856 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.856 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.883 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.883 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.888 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.888 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.913 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.486 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.560 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.112 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.432 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.198 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.288 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.160 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-generate_sequences.data with fuzzerLogFile-generate_sequences.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_decompress.data with fuzzerLogFile-simple_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-stream_decompress.data with fuzzerLogFile-stream_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_round_trip.data with fuzzerLogFile-dictionary_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_dstSize_tooSmall.data with fuzzerLogFile-decompress_dstSize_tooSmall.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_cross_format.data with fuzzerLogFile-decompress_cross_format.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-seekable_roundtrip.data with fuzzerLogFile-seekable_roundtrip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-huf_round_trip.data with fuzzerLogFile-huf_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-block_decompress.data with fuzzerLogFile-block_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zstd_frame_info.data with fuzzerLogFile-zstd_frame_info.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_loader.data with fuzzerLogFile-dictionary_loader.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_compress.data with fuzzerLogFile-simple_compress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fse_read_ncount.data with fuzzerLogFile-fse_read_ncount.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-simple_round_trip.data with fuzzerLogFile-simple_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-huf_decompress.data with fuzzerLogFile-huf_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-raw_dictionary_round_trip.data with fuzzerLogFile-raw_dictionary_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-stream_round_trip.data with fuzzerLogFile-stream_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_decompress.data with fuzzerLogFile-dictionary_decompress.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-block_round_trip.data with fuzzerLogFile-block_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.164 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-sequence_compression_api.data with fuzzerLogFile-sequence_compression_api.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.165 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dictionary_stream_round_trip.data with fuzzerLogFile-dictionary_stream_round_trip.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.165 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.165 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.191 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.198 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.205 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.212 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.219 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.225 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.232 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.237 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.243 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.243 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.243 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.248 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.249 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.250 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.251 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.252 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.253 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.256 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.260 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.260 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.263 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.265 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.267 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.268 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.271 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.273 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.273 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.274 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.276 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.278 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.278 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.279 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.280 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.280 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.283 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.289 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.289 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.295 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.295 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.297 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.299 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.300 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.301 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.302 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.302 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.302 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.304 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.304 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.305 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.305 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.305 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.338 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.339 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.339 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.339 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.343 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.406 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.407 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.407 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.407 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.412 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.422 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.423 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.423 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.423 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.428 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.464 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.464 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.464 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.464 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.468 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.500 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.546 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.546 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.546 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.546 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.551 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.552 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.553 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.554 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.557 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.576 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.619 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.620 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.620 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.620 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.622 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.626 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.628 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.628 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.631 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.633 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.665 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.675 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.675 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.680 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.697 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.698 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.698 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.698 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.701 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.703 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.735 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.735 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.743 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.746 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.748 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.748 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.748 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.749 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.753 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.756 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.756 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.758 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.760 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.775 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.776 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.777 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.777 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.779 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.782 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.820 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.834 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.835 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.838 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.840 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.853 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.861 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.898 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.900 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.901 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.903 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.903 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.903 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.903 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.903 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.903 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.908 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.908 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.912 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.938 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.938 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.947 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.947 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.947 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.950 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.005 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.005 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.011 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.013 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.029 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.029 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.033 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.035 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.286 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.286 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.287 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.287 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.291 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.342 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.343 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.343 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.343 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.348 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.20k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.354 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.354 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.354 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.354 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.359 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.438 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.439 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.439 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.439 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.444 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.480 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.482 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.482 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.482 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.487 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.497 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.499 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.499 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.499 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.504 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.661 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.714 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.715 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.718 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.721 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.319 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.320 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.320 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.320 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.325 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.549 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.550 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.550 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.552 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.566 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.218 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:350:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:351:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:352:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:353:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:354:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:355:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:268:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:269:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:270:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:271:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:279:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:280:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:281:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:264:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:359:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:360:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:361:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.257 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:362:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:363:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:364:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:284:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:285:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:286:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:274:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:275:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:276:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:329:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:330:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:331:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:332:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:333:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:334:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:335:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:336:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:2429:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2529:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2530:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2531:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2532:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2534:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2536:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2537:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2539:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2540:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2542:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2543:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2544:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2545:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.267 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.268 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.269 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.270 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.271 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1312:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1316:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1325:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.273 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1273:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1199:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.274 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1200:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:696:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:704:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:707:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:720:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:722:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.275 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:728:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:736:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:760:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.276 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:773:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:776:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:777:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2078:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2079:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2089:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2096:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2097:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:136:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:140:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:144:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.277 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:151:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:166:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:173:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:179:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.278 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1237:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1238:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1260:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1271:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1272:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1273:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1275:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1276:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1277:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1285:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1286:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1287:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1012:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1015:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1016:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1017:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1018:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1020:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1021:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1039:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1040:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1041:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1042:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.280 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1050:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1051:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1053:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1068:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1073:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1074:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1076:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1078:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1079:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1089:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1090:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1098:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1099:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1100:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1101:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1102:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.281 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1103:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:46:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1958:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1959:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2216:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2217:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.283 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.283 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.283 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.283 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1336:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1341:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1345:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1348:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:906:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:907:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2100:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2104:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2105:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2117:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2123:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2124:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2193:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2194:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:195:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:199:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:218:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1315:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1318:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1323:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1328:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1331:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1334:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1336:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1344:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1347:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1348:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1349:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1350:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1352:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1353:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1351:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1349:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1350:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1351:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1352:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1353:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1354:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1355:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1356:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1357:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1358:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1359:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1360:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1361:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1362:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1363:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1364:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1365:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1366:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1367:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1368:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1369:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1370:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1371:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1374:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1375:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1376:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1378:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1379:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1380:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1381:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1382:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1383:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1384:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1385:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1386:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1387:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1388:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.300 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1389:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1390:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1391:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1392:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1393:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1394:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1395:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1396:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1397:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1399:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1400:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1401:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1402:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1403:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1404:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1405:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1406:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1407:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1408:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1409:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1410:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1411:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1412:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1414:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1415:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1416:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1417:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1418:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1419:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1420:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1421:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1423:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1424:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1425:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1426:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1428:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.301 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1429:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1430:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1431:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1432:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2134:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2138:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2139:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2146:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2147:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2157:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2163:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2164:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.302 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2171:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2181:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2182:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:240:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:242:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:249:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:270:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:290:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:297:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1515:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1516:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1542:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1544:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1545:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1554:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1555:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1557:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1558:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1559:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1576:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1577:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1585:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1586:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1600:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1608:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1612:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1613:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1615:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1616:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1617:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1672:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1675:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1679:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1687:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1691:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1692:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1694:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1695:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1696:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.314 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.314 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.314 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.314 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.314 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.316 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1639:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.316 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1640:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.316 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1641:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.316 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1642:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.316 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.317 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.318 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.319 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.320 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.320 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1147:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2829:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2830:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2831:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2832:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2833:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2834:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2835:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2836:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2837:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2838:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2839:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2840:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2841:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2842:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2843:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2844:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2845:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2846:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2847:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2848:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2849:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2850:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2851:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2852:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2853:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2854:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2855:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2857:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2858:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2859:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2860:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2861:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2862:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2863:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2864:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2865:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2866:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2867:2868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2868:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2869:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2870:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2871:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2872:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2873:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2874:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2875:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2876:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2877:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2878:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2879:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2880:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2881:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2882:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2883:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2884:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2885:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2886:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2887:2888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3000:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:3007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:3010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:869:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.326 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1506:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:627:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.333 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.334 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.335 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1809:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1812:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1813:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1815:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1816:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1825:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1826:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.336 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1867:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1868:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1886:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1889:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1890:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1891:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1892:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.337 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1893:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1895:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1896:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1643:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1644:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1645:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1647:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.338 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.339 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1148:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.340 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2888:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.341 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.341 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.341 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.341 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3010:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.341 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:870:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:871:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:872:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:873:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.343 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:628:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.343 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:629:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.343 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:630:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.343 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:631:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.347 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.347 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1508:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.348 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:33:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:34:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:35:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:36:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:37:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:38:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:39:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:41:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:42:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:43:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:44:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:45:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:46:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:48:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:49:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:50:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:51:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:52:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:53:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:54:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:55:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.353 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.354 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:187:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:188:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.358 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.359 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.360 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.363 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:68:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.367 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:83:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:100:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.368 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:108:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.369 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4574:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4575:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4576:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4577:4583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4581:4584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4582:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4583:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4584:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.374 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.375 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1648:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1651:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1652:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1653:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1654:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1655:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1656:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1657:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1658:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1659:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1660:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1661:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1662:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1663:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1664:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1665:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1666:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1667:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1668:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1669:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1670:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.384 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1671:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1672:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1673:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1674:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1675:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1676:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1677:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1678:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1679:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1682:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1683:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1684:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1685:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1686:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1687:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1688:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1689:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1690:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1693:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1694:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1695:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1696:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1697:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1698:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1699:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1700:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1701:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1702:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1703:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1706:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1709:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1710:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1711:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.385 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1712:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:162:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:163:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:164:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.389 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.391 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4585:4574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.391 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4586:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.391 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4587:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.391 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4588:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.391 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4589:4581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.391 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4590:4582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:30:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:32:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:33:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:34:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.397 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:56:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:58:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:61:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:62:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:65:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.411 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:66:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.412 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.412 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.412 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.412 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:41:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.412 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.412 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.436 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.436 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.447 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.453 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.474 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.480 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.508 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.518 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.522 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.532 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.583 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.607 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.607 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.622 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.623 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.682 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.828 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.841 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.044 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.044 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.044 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.045 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.366 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.370 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.025 INFO html_report - create_all_function_table: Assembled a total of 2831 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.025 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.026 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.026 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 133 -- : 133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.026 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.026 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.472 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.687 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.687 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (106 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.715 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.795 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.797 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 583 -- : 583 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.800 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.800 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.060 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.060 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (488 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.108 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.206 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.206 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.210 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.211 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 98 -- : 98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.211 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.211 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.256 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.275 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.275 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.357 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.357 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.359 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.361 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.362 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 404 -- : 404 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.362 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.362 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.047 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.047 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.096 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.096 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.197 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.201 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.201 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.201 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.298 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.299 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.323 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.323 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.408 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.413 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.413 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 105 -- : 105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.459 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (72 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.484 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.567 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.567 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.571 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.571 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.572 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 116 -- : 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.572 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.572 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.626 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (93 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.657 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.657 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.734 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.734 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.736 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.737 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.737 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 88 -- : 88 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.737 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.737 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.776 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.777 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.879 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.879 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.883 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.887 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 808 -- : 808 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.888 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.234 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (659 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.298 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.298 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.408 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.423 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.425 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.425 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.425 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.425 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.596 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.596 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (320 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.633 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.725 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.725 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.732 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.732 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.732 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.732 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.733 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.755 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (37 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.772 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.772 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.948 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (173 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.970 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.970 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.050 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.050 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.057 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 35 -- : 35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.057 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.072 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.072 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.088 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.159 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.159 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.164 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.230 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.251 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.251 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.328 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.328 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.333 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.336 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.336 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 592 -- : 592 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.336 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.337 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.588 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (488 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.649 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.753 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.754 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.760 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 296 -- : 296 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.762 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.762 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.888 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (231 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.913 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.988 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.988 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.001 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.003 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.003 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.003 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.098 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.098 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (173 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.120 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.201 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.201 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.213 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.214 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1127 -- : 1127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.215 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.709 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.710 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (942 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.794 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.794 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.934 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1194 -- : 1194 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.935 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.451 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.451 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (995 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.511 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.615 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.615 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.625 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.627 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.627 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.627 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.720 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.825 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.830 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 287 -- : 287 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.832 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.832 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.963 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (223 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.987 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.068 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.068 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.075 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.075 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.076 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.016 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.017 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2831 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.021 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.021 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.022 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.022 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.689 INFO html_report - create_all_function_table: Assembled a total of 2831 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.732 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.826 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.827 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.829 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.830 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_DCtx_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createDCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_customFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.831 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_getDTableDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X2_usingDTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decodeSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decodeLiteralsBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.833 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_customFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createDCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.836 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.837 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_DCtx_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_customFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createDCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.838 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_startingInputLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_DCtx_refDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_seekable_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.840 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtxParams_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_adjustCParams_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cParam_clampBounds Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.842 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_getDTableDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_usingDTable_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.843 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: POOL_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_releaseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.845 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.845 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.845 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.847 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtxParams_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_mark_tables_dirty Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.849 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: roundTripTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: POOL_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_releaseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.850 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: POOL_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_releaseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.852 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_hufOnly_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUFv05_fillDTableX4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_copyDDictParameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.854 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.856 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearAllDicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.857 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZDICT_trainFromBuffer_fastCover Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: POOL_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_releaseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_cwksp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createCCtx_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_createDDict_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.859 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.859 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.859 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.865 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.865 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:16.865 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.964 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.965 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2831 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.968 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.969 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.969 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.970 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.970 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:22.971 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:23.073 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:23.073 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.291 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.425 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.447 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.447 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.445 INFO sinks_analyser - analysis_func: ['dictionary_loader.c', 'huf_round_trip.c', 'dictionary_stream_round_trip.c', 'block_round_trip.c', 'zstd_frame_info.c', 'fse_read_ncount.c', 'seekable_roundtrip.c', 'generate_sequences.c', 'huf_decompress.c', 'simple_compress.c', 'sequence_compression_api.c', 'raw_dictionary_round_trip.c', 'decompress_cross_format.c', 'stream_decompress.c', 'dictionary_decompress.c', 'decompress_dstSize_tooSmall.c', 'simple_round_trip.c', 'simple_decompress.c', 'block_decompress.c', 'dictionary_round_trip.c', 'stream_round_trip.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.445 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.455 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.461 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.466 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.470 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.476 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.482 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.485 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.490 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.490 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.490 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.490 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.491 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.496 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.497 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.500 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.502 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.503 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.504 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.505 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.510 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.513 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.514 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.515 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.516 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.517 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.521 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.523 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.525 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.533 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.541 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.542 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.552 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.552 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:31.552 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.139 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.139 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.139 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.636 INFO public_candidate_analyser - standalone_analysis: Found 2518 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.636 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.709 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.709 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.709 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.709 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.709 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:32.719 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:33.205 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:33.820 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-block_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_cross_format.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_loader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dictionary_stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fse_read_ncount.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-generate_sequences.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-huf_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-raw_dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-seekable_roundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-sequence_compression_api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-simple_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zstd_frame_info.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 169,371,363 bytes received 13,417 bytes 338,769,560.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 169,280,176 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 10:11:35-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=381eb9072daade8d4c4eee156171787dbb078485f4ca6ca46abc5a8bd768aff2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=381eb9072daade8d4c4eee156171787dbb078485f4ca6ca46abc5a8bd768aff2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=21d5c7b7ddd9fb369dc51729120cc026bfa309fde20c1c26f7e3ded301a8f1da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=21d5c7b7ddd9fb369dc51729120cc026bfa309fde20c1c26f7e3ded301a8f1da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=b28fa609969456d85f3bc923fc6bf2784107e0c8ebe3970a6a7e65605040f8df&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=b28fa609969456d85f3bc923fc6bf2784107e0c8ebe3970a6a7e65605040f8df&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=c7f2a334288b472e9502c64616ef0af879fcc979d36d60528b8dc55b51800d99&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=c7f2a334288b472e9502c64616ef0af879fcc979d36d60528b8dc55b51800d99&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=48ee686aca27afb56d0f5d8d0fe23620883c0860731fd731c46b6614dd8f5a44&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=48ee686aca27afb56d0f5d8d0fe23620883c0860731fd731c46b6614dd8f5a44&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=2378ea9e4def36a23973a961b1696afd98fb8cefc0d4f12dc6d29e083a279765&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=2378ea9e4def36a23973a961b1696afd98fb8cefc0d4f12dc6d29e083a279765&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=ecb42a3b47eed5fc9263f347066949673e1c46f874b32f575492116d16ffba2c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=ecb42a3b47eed5fc9263f347066949673e1c46f874b32f575492116d16ffba2c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=ecd4c40f81d3edc00605a004f598e0766a213ad8050a0ba0c9f85126606075b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=ecd4c40f81d3edc00605a004f598e0766a213ad8050a0ba0c9f85126606075b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=703ae37e9c7d510360f3180a8dfdc57fde5f58e833b34f89ef8e2e8732cb2c00&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=703ae37e9c7d510360f3180a8dfdc57fde5f58e833b34f89ef8e2e8732cb2c00&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=b2804c259e55ab26b5f9068534c6a43abebd32bdaf10f249a950a36562b8ac55&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=b2804c259e55ab26b5f9068534c6a43abebd32bdaf10f249a950a36562b8ac55&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=bbd01b35c8d55cb553cb8290890a318394ab226da42fb266f181a536e6d6d699&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=bbd01b35c8d55cb553cb8290890a318394ab226da42fb266f181a536e6d6d699&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=766cea2f868630915ffb4bc48345e4929cecdcbc83e10ce48bb595b1abbb2902&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=766cea2f868630915ffb4bc48345e4929cecdcbc83e10ce48bb595b1abbb2902&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=697d43f2d2f847b4f23e3591d0d71ac3ccf3bea23fb96a9214401e12315365fe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=697d43f2d2f847b4f23e3591d0d71ac3ccf3bea23fb96a9214401e12315365fe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.108.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=a00d3d55d1fdffcc67c175845ff6fd6137ace5cd13b0666836e99a2562976f1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=a00d3d55d1fdffcc67c175845ff6fd6137ace5cd13b0666836e99a2562976f1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=bb0d5a60c7c2e94b05876e77512557b6aa367d30f6dc13c940d6ce3f607814aa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=bb0d5a60c7c2e94b05876e77512557b6aa367d30f6dc13c940d6ce3f607814aa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.109.133, 185.199.110.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=d0f5ac0f179b523fdb4d774c4832c9083a84c2a01bbe9d942fac07b8a64e5abe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=d0f5ac0f179b523fdb4d774c4832c9083a84c2a01bbe9d942fac07b8a64e5abe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=56fdfcc59bcd6f2ccfb94748b7a497bdc3ba947941428a9fa63586bbc8267d40&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=56fdfcc59bcd6f2ccfb94748b7a497bdc3ba947941428a9fa63586bbc8267d40&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=85b2dffdee1735593713f8b6c532f1d3eed0d4371d4fc890817b8e09f2ae54f0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=85b2dffdee1735593713f8b6c532f1d3eed0d4371d4fc890817b8e09f2ae54f0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=d98687489fb9d7742ceb2ecff04ab36db2256d8ad0e07ed638821600982045e1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=d98687489fb9d7742ceb2ecff04ab36db2256d8ad0e07ed638821600982045e1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=24ff0313f28165de2c28d5deff8db235cbb2dd8d1416fd21cc2035817413e8b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=24ff0313f28165de2c28d5deff8db235cbb2dd8d1416fd21cc2035817413e8b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=5cca1c43200fb64c5fdc7e15e45741e38b3896bc6b7877683a1a60d5cb2ee30e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-05-30 10:11:35-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T101135Z&X-Amz-Expires=300&X-Amz-Signature=5cca1c43200fb64c5fdc7e15e45741e38b3896bc6b7877683a1a60d5cb2ee30e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (6.75 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379117184521 (112M) (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/s 0%[ ] 0 --.-KB/s Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (9.89 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s 997077 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (6.41 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (10.2 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (37.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (17.6 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (17.7 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (19.4 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (41.5 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/ra 25%[====> ] 21.86M 104MB/s corpora/decompress_ 100%[===================>] 10.69M 53.6MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (53.6 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/di 14%[=> ] 16.21M 80.7MB/s corpora/st 20%[===> ] 20.71M 104MB/s corpora/si 10%[=> ] 14.30M 71.4MB/s corpora/si 89%[================> ] 17.83M 89.2MB/s corpora/di 32%[=====> ] 32.46M 162MB/s corpora/ge 76%[==============> ] 25.80M 129MB/s corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (111 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/bl 14%[=> ] 8.83M 44.1MB/s corpora/si 14%[=> ] 25.54M 128MB/s corpora/simple_deco 100%[===================>] 19.85M 89.7MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (89.7 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/di 15%[==> ] 30.66M 153MB/s corpora/generate_se 100%[===================>] 33.88M 145MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (145 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw 69%[============> ] 59.47M 145MB/s corpora/dic 25%[====> ] 28.54M 71.2MB/s corpora/str 45%[========> ] 44.83M 112MB/s corpora/sim 22%[===> ] 29.65M 74.1MB/s corpora/dic 85%[================> ] 84.05M 210MB/s corpora/blo 27%[====> ] 17.27M 43.1MB/s corpora/sim 42%[=======> ] 74.64M 187MB/s corpora/dic 39%[======> ] 81.14M 203MB/s corpora/dictionary_ 100%[===================>] 98.70M 215MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (215 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw_diction 100%[===================>] 85.46M 157MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:35 (157 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stre 71%[=============> ] 70.32M 117MB/s corpora/dict 36%[======> ] 41.21M 68.5MB/s corpora/simp 33%[=====> ] 45.68M 76.0MB/s corpora/bloc 41%[=======> ] 26.01M 43.2MB/s corpora/simp 65%[============> ] 116.21M 194MB/s corpora/dict 64%[===========> ] 131.04M 218MB/s corpora/strea 97%[==================> ] 96.04M 120MB/s corpora/dicti 48%[========> ] 53.90M 67.2MB/s corpora/simpl 46%[========> ] 61.96M 77.4MB/s corpora/block 55%[==========> ] 34.85M 43.5MB/s corpora/stream_roun 100%[===================>] 98.70M 120MB/s in 0.8s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:36 (120 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simpl 86%[================> ] 153.93M 192MB/s corpora/dicti 89%[================> ] 181.44M 227MB/s corpora/dictionary_ 100%[===================>] 203.39M 229MB/s in 0.9s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:36 (229 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_comp 100%[===================>] 177.08M 192MB/s in 0.9s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:36 (192 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictio 59%[==========> ] 66.65M 66.5MB/s corpora/simple 58%[==========> ] 78.29M 78.2MB/s corpora/block_ 69%[============> ] 43.71M 43.6MB/s corpora/diction 71%[=============> ] 79.76M 66.3MB/s corpora/simple_ 70%[=============> ] 94.88M 79.0MB/s corpora/block_r 83%[===============> ] 52.55M 43.6MB/s corpora/dictiona 83%[===============> ] 93.57M 66.6MB/s corpora/simple_r 83%[===============> ] 112.14M 80.0MB/s corpora/block_ro 98%[==================> ] 61.96M 44.1MB/s corpora/block_round 100%[===================>] 62.87M 44.2MB/s in 1.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:36 (44.2 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionar 96%[==================> ] 107.43M 66.9MB/s corpora/simple_ro 96%[==================> ] 129.41M 80.8MB/s corpora/simple_roun 100%[===================>] 134.53M 81.1MB/s in 1.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:37 (81.1 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 67.1MB/s in 1.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:37 (67.1 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | int maxBlockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | size_t const rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 340 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-brWFF0BIKj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-zyxi2EerZA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-jYPHZrWbqp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-TLZ8ggn3zG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-QZgUUBBYkm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-JGakLSYxcV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-xrYfiZDtyj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-UCsy8IUNSX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-Q7qb1wNqFt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-PHvK1lOzHd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Logging next yaml tile to /src/fuzzerLogFile-0-S0AwEqMcnl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-s0ZLl9xJCM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-tXNsIDT5yw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-SbeRdXsTfq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-zbPhd3pmI7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-yHS7c07tfs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-iASix14sbD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-8MvY0q1Rvo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-1dzQPLqmY3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-ZV7n9tK0vW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-OmcZSmwZ5q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.16.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.22.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=f4c4a7fc485efb273d7e8e290f1ccd983230eefa2906a5ab5a6ab114fea066fa Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rewcomni/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data' and '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data' and '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data' and '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data' and '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data' and '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data' and '/src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data' and '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data' and '/src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data' and '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data' and '/src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data' and '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data' and '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data' and '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.yaml' and '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.yaml' and '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.yaml' and '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.yaml' and '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.yaml' and '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.yaml' and '/src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.yaml' and '/src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.yaml' and '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.yaml' and '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.yaml' and '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.yaml' and '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.yaml' and '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.yaml' and '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.yaml' and '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.603 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.604 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.605 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tXNsIDT5yw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.802 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jYPHZrWbqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.900 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UCsy8IUNSX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:52.995 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JGakLSYxcV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zbPhd3pmI7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.188 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xrYfiZDtyj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.282 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q7qb1wNqFt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zyxi2EerZA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZV7n9tK0vW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.573 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iASix14sbD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.671 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S0AwEqMcnl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.765 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QZgUUBBYkm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.863 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SbeRdXsTfq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:53.959 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8MvY0q1Rvo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.055 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yHS7c07tfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TLZ8ggn3zG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.246 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-brWFF0BIKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.340 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1dzQPLqmY3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.434 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s0ZLl9xJCM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.529 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PHvK1lOzHd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.623 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OmcZSmwZ5q Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.734 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-tXNsIDT5yw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-jYPHZrWbqp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-UCsy8IUNSX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-JGakLSYxcV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-zbPhd3pmI7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-xrYfiZDtyj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-Q7qb1wNqFt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-zyxi2EerZA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-ZV7n9tK0vW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-iASix14sbD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-S0AwEqMcnl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-QZgUUBBYkm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-SbeRdXsTfq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-8MvY0q1Rvo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-yHS7c07tfs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-TLZ8ggn3zG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-brWFF0BIKj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-1dzQPLqmY3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-s0ZLl9xJCM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-PHvK1lOzHd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-OmcZSmwZ5q'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.739 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.917 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.917 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.917 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.917 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.923 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.923 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-brWFF0BIKj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-brWFF0BIKj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:54.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:13:59.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:13:59.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:00.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:00.434 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:00.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:00.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:09.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:09.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:10.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:10.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:10.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:10.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:11.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:11.164 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:11.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:12.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:12.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:12.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:13.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:13.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:13.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:14.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:14.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:14.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:15.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zyxi2EerZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:15.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zyxi2EerZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:15.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:16.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:16.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:14:16.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:14.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:15.753 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:16.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:17.387 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:18.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:19.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:24.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:25.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:26.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:26.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:26.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:26.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:27.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:28.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:28.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:28.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:29.013 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:29.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:29.391 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:29.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:29.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:31.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:31.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:31.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:31.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:31.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:31.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:34.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:34.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:34.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:29.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:32.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:32.634 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:34.363 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:35.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:36.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:39.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:41.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JGakLSYxcV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:41.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JGakLSYxcV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:41.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:42.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:42.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:44.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:45.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:45.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iASix14sbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:45.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iASix14sbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:45.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:46.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yHS7c07tfs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:46.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yHS7c07tfs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:46.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:47.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.981 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.603 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PHvK1lOzHd.data with fuzzerLogFile-0-PHvK1lOzHd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1dzQPLqmY3.data with fuzzerLogFile-0-1dzQPLqmY3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZV7n9tK0vW.data with fuzzerLogFile-0-ZV7n9tK0vW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-brWFF0BIKj.data with fuzzerLogFile-0-brWFF0BIKj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OmcZSmwZ5q.data with fuzzerLogFile-0-OmcZSmwZ5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TLZ8ggn3zG.data with fuzzerLogFile-0-TLZ8ggn3zG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s0ZLl9xJCM.data with fuzzerLogFile-0-s0ZLl9xJCM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q7qb1wNqFt.data with fuzzerLogFile-0-Q7qb1wNqFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UCsy8IUNSX.data with fuzzerLogFile-0-UCsy8IUNSX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jYPHZrWbqp.data with fuzzerLogFile-0-jYPHZrWbqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zyxi2EerZA.data with fuzzerLogFile-0-zyxi2EerZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SbeRdXsTfq.data with fuzzerLogFile-0-SbeRdXsTfq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S0AwEqMcnl.data with fuzzerLogFile-0-S0AwEqMcnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tXNsIDT5yw.data with fuzzerLogFile-0-tXNsIDT5yw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8MvY0q1Rvo.data with fuzzerLogFile-0-8MvY0q1Rvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QZgUUBBYkm.data with fuzzerLogFile-0-QZgUUBBYkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xrYfiZDtyj.data with fuzzerLogFile-0-xrYfiZDtyj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zbPhd3pmI7.data with fuzzerLogFile-0-zbPhd3pmI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JGakLSYxcV.data with fuzzerLogFile-0-JGakLSYxcV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iASix14sbD.data with fuzzerLogFile-0-iASix14sbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.610 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yHS7c07tfs.data with fuzzerLogFile-0-yHS7c07tfs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.611 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.611 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.756 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.791 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.791 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.803 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.807 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.817 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.855 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.855 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.865 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.868 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.876 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.914 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.914 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.924 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.924 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.927 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.939 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.979 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.980 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.983 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.986 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:57.998 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.036 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.036 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.047 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.050 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.059 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.081 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.082 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.083 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.083 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.087 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.097 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.098 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.108 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.111 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.118 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.158 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.158 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.160 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.164 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.173 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.173 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.173 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.174 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.178 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.184 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.223 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.223 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.235 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.238 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.245 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.287 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.287 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.303 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.306 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.308 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.323 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.328 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.328 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.329 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.334 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.336 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.341 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.342 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.343 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.347 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.348 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.349 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.357 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.360 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.428 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.433 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.434 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.434 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.438 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.473 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.479 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.480 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.481 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.485 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4485| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.687 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.692 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.692 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.693 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.697 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 14.3k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1899| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1458| 8.20k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.743 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.749 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.750 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.750 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.754 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.849 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.854 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.855 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.856 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.859 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.875 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.882 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.883 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.884 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:58.889 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.410 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.449 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.449 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.457 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.460 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.701 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.703 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.703 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.704 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:03.707 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.723 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.766 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.766 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.769 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.772 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.844 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.845 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:04.849 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.215 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.255 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.255 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.270 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.270 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.273 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.631 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.668 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.668 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.670 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.672 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.701 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.702 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.702 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.702 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.705 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.726 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.731 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.732 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.733 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:05.736 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.232 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.269 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.270 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.277 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.280 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.451 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.454 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.454 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.454 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.459 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.639 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.676 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.676 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.679 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.682 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:10.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.024 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.027 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.027 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.027 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.031 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.066 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.118 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.118 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.130 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.133 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.467 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.473 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.473 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.474 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.478 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.483 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.520 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.521 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.529 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.532 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.832 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.834 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.835 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.835 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.839 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.887 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.924 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.924 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.934 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.937 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:11.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 480| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5360| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6967| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.407 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.412 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.413 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.413 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:12.417 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.524 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.569 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.569 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.580 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.583 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:17.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.044 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.047 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.047 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.048 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.052 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.300 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.338 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.339 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.341 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.345 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1027| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.449 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.450 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.450 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.451 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:18.454 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:15.601 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:15.602 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:15.603 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:15.607 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:15.616 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.440 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.480 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:162:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:163:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:164:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.481 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.482 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2829:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2830:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2831:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2832:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2833:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2834:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.484 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2835:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2836:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2837:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2838:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2839:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2840:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2841:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2842:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2843:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2844:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2845:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2846:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2847:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2848:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2849:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2850:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2851:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2852:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2853:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2854:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2855:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2857:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2858:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2859:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.485 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2860:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2861:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2862:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2863:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2864:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2865:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2866:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2867:2868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2868:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2869:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2870:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2871:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2872:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2873:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2874:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2875:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2876:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2877:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2878:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2879:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.486 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2880:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2881:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2882:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2883:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2884:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2885:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2886:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.487 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2887:2888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1672:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1675:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1679:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1687:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1691:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1692:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1694:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1695:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.492 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1696:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:136:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.495 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.495 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.495 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.495 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.496 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.497 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.498 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.499 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.500 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.501 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1147:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.503 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2888:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.504 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3000:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:3007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:3010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.505 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:869:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.506 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.507 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.508 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:326:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:187:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:188:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.509 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.510 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.511 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.512 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.513 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.514 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.515 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.516 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.517 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.518 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.519 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.520 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.521 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.522 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.523 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.524 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.525 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.526 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.529 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1515:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1516:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1542:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1544:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1545:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.530 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1554:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1555:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1557:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1558:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1559:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1576:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1577:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1585:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1586:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.531 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1600:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1608:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1612:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1613:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1615:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1616:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.532 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1617:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.534 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.534 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.534 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.534 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.534 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.535 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.535 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.535 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1148:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.536 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4574:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.536 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4575:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.536 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4576:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4577:4583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4581:4584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4582:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4583:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4584:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3010:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.537 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.538 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:870:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.538 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:871:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.538 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:872:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.538 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:873:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.538 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.539 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.539 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:328:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.539 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.539 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.541 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.542 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.543 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:64:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.546 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:77:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.547 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.551 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4585:4574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.551 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4586:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.551 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4587:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.551 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4588:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.551 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4589:4581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.551 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4590:4582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:62:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:63:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:64:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:65:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:66:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:67:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:69:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:70:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:72:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:73:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:74:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.559 INFO project_profile - __init__: Line numbers are different in the same function: compress:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:80:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:81:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:82:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:83:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:84:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:85:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:86:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:87:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:88:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:89:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:90:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:91:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:93:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:94:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:95:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:96:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:97:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:99:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:100:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.560 INFO project_profile - __init__: Line numbers are different in the same function: compress:102:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:105:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:106:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:107:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:112:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:113:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:119:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:120:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:121:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:122:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:123:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:124:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:125:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:126:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.561 INFO project_profile - __init__: Line numbers are different in the same function: compress:130:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:131:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:132:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:133:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:134:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:135:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:136:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: compress:137:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.562 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.563 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:297:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:367:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:333:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:336:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:342:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:356:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:413:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.564 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:427:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:444:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.565 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:452:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.566 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.567 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.568 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:322:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:323:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:324:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:325:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:326:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:141:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:142:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:143:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:160:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:202:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:203:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:204:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:137:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:338:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:339:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:340:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:341:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:342:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.569 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:207:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:208:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:209:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:197:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:198:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:199:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:290:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:291:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:292:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:293:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:294:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.570 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:36:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.571 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.574 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.574 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1312:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1316:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1325:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1273:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.575 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1199:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.576 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1200:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:64:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:65:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:67:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:68:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:69:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:70:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:71:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:72:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:73:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:74:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:75:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.577 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:76:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:696:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:704:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:707:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:720:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:722:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:728:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:736:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.578 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:760:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:773:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:776:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:777:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.579 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2078:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2079:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2089:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2096:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2097:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:136:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:140:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:144:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:151:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.580 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:166:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:173:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:179:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1802:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.581 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1809:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1818:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1825:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1826:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.582 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1863:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1864:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1867:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1868:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.583 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1237:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1238:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1260:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.584 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1271:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1272:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1273:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1275:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1276:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1277:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1285:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1286:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1287:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.585 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1012:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1015:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1016:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1017:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.586 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1018:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1020:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1021:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1039:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1040:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1041:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1042:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1050:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1051:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1053:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.587 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1068:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1073:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1074:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1076:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1078:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1079:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1089:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1090:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1098:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.588 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1099:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1100:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1101:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1102:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1103:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:46:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1958:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.589 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1959:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.590 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:237:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.590 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:238:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.590 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:239:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.590 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:240:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.591 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.591 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:300:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.591 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.591 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.591 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.592 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.599 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:627:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.600 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.601 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.602 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.603 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1336:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1341:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1345:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1348:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1351:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.605 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:906:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:907:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2100:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2104:2078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2105:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2117:2089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2123:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.606 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2124:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2134:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2138:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2139:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2146:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2147:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2157:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2163:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2164:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2171:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2181:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2182:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.607 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:195:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:199:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:218:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.608 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:240:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:242:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.609 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:249:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:270:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.610 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:290:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:297:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.611 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.612 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1812:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1813:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1815:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1816:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1886:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1889:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1890:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1891:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1892:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1893:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1895:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1896:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.613 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1315:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1318:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1323:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1328:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1331:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1334:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1336:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1344:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1347:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1348:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1349:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1350:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1352:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.614 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1353:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.615 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:109:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:110:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:111:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:112:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:114:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:115:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:122:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:123:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:124:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:125:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:126:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:127:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:128:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:129:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:130:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:131:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.616 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:132:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:133:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:134:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:135:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:136:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:137:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:138:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.617 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:139:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.628 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:628:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.628 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:629:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.628 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:630:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.628 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:631:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.645 INFO project_profile - __init__: Line numbers are different in the same function: decompress:140:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.645 INFO project_profile - __init__: Line numbers are different in the same function: decompress:141:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.645 INFO project_profile - __init__: Line numbers are different in the same function: decompress:142:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:143:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:144:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:145:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:146:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:147:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:148:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:149:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:150:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:151:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:152:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.646 INFO project_profile - __init__: Line numbers are different in the same function: decompress:153:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.661 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.661 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.661 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.661 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.661 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.663 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.664 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.665 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.666 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.666 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.666 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.666 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2193:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.667 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2194:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.672 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2834:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2836:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.677 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2839:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.679 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2840:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.679 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2841:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.679 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2842:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.700 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.700 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.945 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:22.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:56.259 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:56.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:56.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:56.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:56.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:56.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:02.531 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:02.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:02.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:02.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:02.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:02.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:59.992 INFO analysis - overlay_calltree_with_coverage: [+] found 203 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:59.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:22:59.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:00.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:00.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:00.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:18.848 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:18.860 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:18.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:19.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:19.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:19.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:33.350 INFO analysis - overlay_calltree_with_coverage: [+] found 177 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:33.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:33.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:33.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:33.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:33.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:48.706 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:48.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:48.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:48.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:48.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:24:48.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:45.764 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:45.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:45.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:45.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:45.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:45.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:55.707 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:55.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:55.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:55.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:55.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:26:55.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:27:19.239 INFO analysis - overlay_calltree_with_coverage: [+] found 188 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:27:19.278 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:27:19.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:27:19.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:27:19.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:27:19.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:30.299 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:30.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:30.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:30.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:30.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:30.335 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:52.238 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:52.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:52.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:52.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:52.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:52.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:29:47.131 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:29:47.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:29:47.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:29:47.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:29:47.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:29:47.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:23.307 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:23.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:23.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:23.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:23.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:23.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:39.056 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:39.088 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:39.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:39.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:39.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:39.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:53.914 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:53.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:53.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:54.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:54.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:31:54.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:33:09.608 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:33:09.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:33:09.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:33:09.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:33:09.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:33:09.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:26.758 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:26.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:26.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:27.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:27.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:27.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:35:33.636 INFO analysis - overlay_calltree_with_coverage: [+] found 161 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:35:33.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:35:33.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:35:33.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:35:33.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:35:33.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:59.021 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:59.064 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:59.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:59.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:59.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:59.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:03.123 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:03.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:03.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250530/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:03.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:03.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:03.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:30.465 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.637 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.638 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.638 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.638 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.747 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.783 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.992 INFO html_report - create_all_function_table: Assembled a total of 1742 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:32.992 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:33.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:33.022 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:33.028 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:33.029 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 720 -- : 720 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:33.029 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:33.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.193 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.194 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (599 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.254 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.254 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.375 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.375 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.379 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.402 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.405 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4163 -- : 4163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.406 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:34.410 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.214 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3461 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.377 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.561 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.580 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.607 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5202 -- : 5202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.612 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:36.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.138 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.346 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.347 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.558 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.607 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.633 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4953 -- : 4953 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:43.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:45.774 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:45.776 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:45.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:45.980 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.210 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4887 -- : 4887 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.240 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:46.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.334 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4096 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.518 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.705 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.727 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.753 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.757 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5133 -- : 5133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.758 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:48.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.349 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4315 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.534 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.534 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.717 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.737 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.760 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.764 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4414 -- : 4414 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.764 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.769 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:55.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:57.644 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:57.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3680 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:57.873 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:57.873 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.104 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.105 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.135 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.136 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.136 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.185 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.185 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.290 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.319 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.323 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5149 -- : 5149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:58.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.537 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.540 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.926 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.950 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.971 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4080 -- : 4080 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.975 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:00.982 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:02.718 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:02.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:02.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:02.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.061 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.079 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.082 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.082 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.237 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.356 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.359 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.371 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1907 -- : 1907 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.373 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.375 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:03.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.181 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1583 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.445 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.463 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2843 -- : 2843 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.463 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:04.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.393 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.489 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.618 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.633 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.647 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.649 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2510 -- : 2510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.650 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:10.653 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:11.731 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:11.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2081 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:11.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:11.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.038 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.048 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.050 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.167 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.168 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (209 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.216 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.307 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.310 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.339 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4774 -- : 4774 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.340 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:12.344 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.395 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3995 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.561 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.561 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.750 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.802 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.806 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5166 -- : 5166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.807 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:14.815 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:16.998 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.001 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4333 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.391 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.441 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.466 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.470 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4930 -- : 4930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:17.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.574 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.749 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.959 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2796 -- : 2796 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.977 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:19.981 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.024 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.182 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.182 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.357 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.372 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.386 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2483 -- : 2483 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.388 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:26.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.426 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.427 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2075 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.549 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.696 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.721 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 710 -- : 710 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:27.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.034 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (595 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.090 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.090 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.191 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.195 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.195 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:28.196 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:40:30.335 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:40:30.336 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:40:30.342 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 205 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:40:30.342 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:40:30.343 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:40:30.344 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.857 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.858 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.862 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 123 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.862 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:33.863 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:37.950 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:37.952 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:38.802 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:38.804 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:38.807 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 119 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:38.823 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:42:38.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:43.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:43.232 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:44.127 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:44.129 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:44.132 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:44.146 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:43:44.147 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.954 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.956 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.959 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 117 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.972 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:49.973 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:54.842 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:54.845 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:55.782 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:55.783 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:55.787 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:55.800 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:55.800 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:14.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:14.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:15.032 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:15.034 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:15.037 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 115 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:15.049 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:15.050 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:11.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:11.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:12.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:12.921 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:12.925 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:12.936 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:48:12.937 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:41.311 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:41.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:42.238 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:42.240 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:42.243 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 113 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:42.254 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:42.254 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:48.157 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:48.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:49.104 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:49.106 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1803 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:49.109 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 102 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:49.120 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:50:49.121 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:55.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:55.090 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:56.026 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:56.280 INFO html_report - create_all_function_table: Assembled a total of 1742 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:56.314 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.235 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.235 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.250 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.254 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.260 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.265 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.270 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.274 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.279 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.281 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.285 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.290 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.292 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_insertBt1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.295 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.297 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.299 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.302 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.303 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.308 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.313 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.318 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.321 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.324 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.326 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.327 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.333 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.333 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.087 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.112 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.112 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.112 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.112 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.116 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.132 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.151 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.169 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.187 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.206 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.222 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.223 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.241 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.256 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.258 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.264 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.275 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.284 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.285 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.302 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.322 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.341 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.351 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.360 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.388 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250530/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.405 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.472 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.535 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.600 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.674 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.739 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.802 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.861 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.922 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:00.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.050 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.116 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.184 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.248 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.311 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.380 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.440 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.509 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.569 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.631 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.694 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:52:01.740 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:12.083 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.570 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.570 INFO debug_info - create_friendly_debug_types: Have to create for 156332 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.903 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.917 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.933 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.946 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.962 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.977 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:30.990 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:31.003 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.290 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.305 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.320 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.337 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.351 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.365 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.381 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.396 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.413 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.429 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.444 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.458 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.474 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.490 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.506 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.520 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.534 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.548 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.562 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.576 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.590 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.605 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.618 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.632 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.646 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.660 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.676 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.690 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.704 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.717 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.732 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.745 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.760 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.774 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.788 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.802 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.817 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.830 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.845 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.859 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.872 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.886 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.901 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.914 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.929 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.943 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.956 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.970 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.984 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:35.998 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:36.013 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:36.027 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:36.041 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:36.058 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:41.845 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/programs/util.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/xxhash.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress.c ------- 248 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_internal.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_fast.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_preSplit.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_legacy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_block.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v01.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v02.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v03.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v04.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v05.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v06.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v07.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/mem.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/externalSequenceProducer/sequence_producer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_data_producer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/pool.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/allocations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/threading.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_common.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/hist.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/huf_compress.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_cwksp.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/compiler.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_lazy.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstdmt_compress.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/huf_decompress.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/cover.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/zdict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fse_read_ncount.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_compress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_decompress.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/seekable_roundtrip.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_frame_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_cross_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_loader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/generate_sequences.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_decompress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/sequence_compression_api.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_round_trip.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/raw_dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_stream_round_trip.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_round_trip.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.479 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.479 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.480 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.480 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.481 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.481 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.481 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.482 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.482 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.483 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.483 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.483 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.484 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.484 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.485 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.485 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.486 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.488 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.489 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.490 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.490 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.490 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.491 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.491 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.494 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.494 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.494 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.495 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.495 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.495 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.496 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.496 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.496 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.497 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.497 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.499 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.499 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.501 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.501 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:58.897 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:59.790 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:59.791 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zstd_frame_info.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zstd_frame_info.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-stream_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-stream_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-simple_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-simple_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-simple_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-simple_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-simple_compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-simple_compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-sequence_compression_api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-sequence_compression_api.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-seekable_roundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-seekable_roundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-raw_dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-raw_dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-huf_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-huf_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-huf_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-huf_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-generate_sequences.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-generate_sequences.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fse_read_ncount.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fse_read_ncount.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_stream_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_stream_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_loader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_loader.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dictionary_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_dstSize_tooSmall.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_dstSize_tooSmall.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_cross_format.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_cross_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-block_round_trip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-block_round_trip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-block_decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-block_decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1dzQPLqmY3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1dzQPLqmY3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1dzQPLqmY3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8MvY0q1Rvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8MvY0q1Rvo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8MvY0q1Rvo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JGakLSYxcV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JGakLSYxcV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JGakLSYxcV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JGakLSYxcV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JGakLSYxcV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JGakLSYxcV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OmcZSmwZ5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OmcZSmwZ5q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OmcZSmwZ5q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PHvK1lOzHd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PHvK1lOzHd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PHvK1lOzHd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7qb1wNqFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7qb1wNqFt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7qb1wNqFt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QZgUUBBYkm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QZgUUBBYkm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QZgUUBBYkm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0AwEqMcnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0AwEqMcnl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0AwEqMcnl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SbeRdXsTfq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SbeRdXsTfq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SbeRdXsTfq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TLZ8ggn3zG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TLZ8ggn3zG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TLZ8ggn3zG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UCsy8IUNSX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UCsy8IUNSX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UCsy8IUNSX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZV7n9tK0vW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZV7n9tK0vW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZV7n9tK0vW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-brWFF0BIKj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-brWFF0BIKj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-brWFF0BIKj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-brWFF0BIKj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-brWFF0BIKj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-brWFF0BIKj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iASix14sbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iASix14sbD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iASix14sbD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iASix14sbD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iASix14sbD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iASix14sbD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYPHZrWbqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYPHZrWbqp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYPHZrWbqp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0ZLl9xJCM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0ZLl9xJCM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0ZLl9xJCM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXNsIDT5yw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXNsIDT5yw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXNsIDT5yw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xrYfiZDtyj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xrYfiZDtyj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xrYfiZDtyj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHS7c07tfs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHS7c07tfs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHS7c07tfs.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHS7c07tfs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHS7c07tfs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHS7c07tfs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbPhd3pmI7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbPhd3pmI7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbPhd3pmI7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zyxi2EerZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zyxi2EerZA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zyxi2EerZA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zyxi2EerZA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zyxi2EerZA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zyxi2EerZA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 7,849,900,654 bytes received 17,283 bytes 116,295,080.55 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 7,847,925,959 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/776 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/776 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/776 files][ 0.0 B/ 7.3 GiB] 0% Done / [0/776 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/776 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done / [1/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done / [2/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done / [3/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [3/776 files][ 3.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/776 files][ 4.0 MiB/ 7.3 GiB] 0% Done / [4/776 files][ 4.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/776 files][ 4.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/776 files][ 4.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: / [4/776 files][ 5.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/776 files][ 5.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data [Content-Type=application/octet-stream]... Step #8: / [4/776 files][ 5.0 MiB/ 7.3 GiB] 0% Done / [5/776 files][ 5.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: / [5/776 files][ 5.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/776 files][ 5.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/776 files][ 6.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHvK1lOzHd.data [Content-Type=application/octet-stream]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data [Content-Type=application/octet-stream]... Step #8: / [6/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done / [7/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: / [7/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: / [7/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done / [8/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/776 files][ 7.9 MiB/ 7.3 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: / [8/776 files][ 8.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [8/776 files][ 9.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/776 files][ 9.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-brWFF0BIKj.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done / [8/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [8/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done / [8/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done / [9/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [9/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [9/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/776 files][ 9.6 MiB/ 7.3 GiB] 0% Done - - [11/776 files][ 15.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dzQPLqmY3.data [Content-Type=application/octet-stream]... Step #8: - [11/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done - [11/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done - [12/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done - [13/776 files][ 16.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [13/776 files][ 17.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: - [13/776 files][ 17.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [13/776 files][ 17.2 MiB/ 7.3 GiB] 0% Done - [13/776 files][ 17.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 17.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 18.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/776 files][ 18.6 MiB/ 7.3 GiB] 0% Done - [14/776 files][ 18.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [14/776 files][ 19.6 MiB/ 7.3 GiB] 0% Done - [14/776 files][ 19.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [15/776 files][ 19.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/776 files][ 19.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [16/776 files][ 19.6 MiB/ 7.3 GiB] 0% Done - [16/776 files][ 19.9 MiB/ 7.3 GiB] 0% Done - [17/776 files][ 19.9 MiB/ 7.3 GiB] 0% Done - [17/776 files][ 19.9 MiB/ 7.3 GiB] 0% Done - [17/776 files][ 19.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/776 files][ 21.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data [Content-Type=application/octet-stream]... Step #8: - [17/776 files][ 22.2 MiB/ 7.3 GiB] 0% Done - [17/776 files][ 22.7 MiB/ 7.3 GiB] 0% Done - [18/776 files][ 23.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/776 files][ 23.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: - [18/776 files][ 23.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/776 files][ 24.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/776 files][ 25.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/776 files][ 25.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/776 files][ 26.3 MiB/ 7.3 GiB] 0% Done - [19/776 files][ 26.5 MiB/ 7.3 GiB] 0% Done - [20/776 files][ 27.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 27.6 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 27.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [21/776 files][ 30.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 33.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [21/776 files][ 33.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 34.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 34.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 34.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 34.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [21/776 files][ 35.0 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 35.3 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 35.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 35.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHS7c07tfs.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 36.1 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 36.1 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 36.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 36.8 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 37.4 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 37.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/776 files][ 37.6 MiB/ 7.3 GiB] 0% Done - [21/776 files][ 37.6 MiB/ 7.3 GiB] 0% Done - [22/776 files][ 37.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [22/776 files][ 38.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/776 files][ 40.1 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/776 files][ 40.1 MiB/ 7.3 GiB] 0% Done - [22/776 files][ 40.1 MiB/ 7.3 GiB] 0% Done - [22/776 files][ 40.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/776 files][ 41.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/776 files][ 44.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/776 files][ 51.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [22/776 files][ 53.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [22/776 files][ 54.0 MiB/ 7.3 GiB] 0% Done - [22/776 files][ 54.0 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 54.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 55.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 55.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [23/776 files][ 55.5 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 55.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 56.0 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 56.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 56.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iASix14sbD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 57.1 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 57.1 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 59.1 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 59.1 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UCsy8IUNSX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 60.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: - [23/776 files][ 60.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [23/776 files][ 61.2 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 61.4 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 61.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: - [23/776 files][ 63.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UCsy8IUNSX.data [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 63.8 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 64.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYPHZrWbqp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: - [23/776 files][ 65.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-brWFF0BIKj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 67.4 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 68.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zyxi2EerZA.data [Content-Type=application/octet-stream]... Step #8: - [23/776 files][ 69.4 MiB/ 7.3 GiB] 0% Done - [23/776 files][ 70.9 MiB/ 7.3 GiB] 0% Done - [24/776 files][ 70.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JGakLSYxcV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/776 files][ 72.2 MiB/ 7.3 GiB] 0% Done - [24/776 files][ 72.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JGakLSYxcV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [24/776 files][ 72.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/776 files][ 73.2 MiB/ 7.3 GiB] 0% Done - [25/776 files][ 73.2 MiB/ 7.3 GiB] 0% Done - [25/776 files][ 73.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [25/776 files][ 74.5 MiB/ 7.3 GiB] 0% Done - [25/776 files][ 75.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [25/776 files][ 76.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/776 files][ 76.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-brWFF0BIKj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [25/776 files][ 77.6 MiB/ 7.3 GiB] 1% Done - [25/776 files][ 77.6 MiB/ 7.3 GiB] 1% Done - [26/776 files][ 78.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SbeRdXsTfq.data [Content-Type=application/octet-stream]... Step #8: - [26/776 files][ 78.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0AwEqMcnl.data [Content-Type=application/octet-stream]... Step #8: - [26/776 files][ 79.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXNsIDT5yw.data [Content-Type=application/octet-stream]... Step #8: - [26/776 files][ 80.7 MiB/ 7.3 GiB] 1% Done - [26/776 files][ 80.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/776 files][ 81.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MvY0q1Rvo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHvK1lOzHd.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/776 files][ 83.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OmcZSmwZ5q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/776 files][ 84.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZgUUBBYkm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [27/776 files][ 84.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/776 files][ 86.0 MiB/ 7.3 GiB] 1% Done - [27/776 files][ 86.7 MiB/ 7.3 GiB] 1% Done - [27/776 files][ 87.5 MiB/ 7.3 GiB] 1% Done - [28/776 files][ 88.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [28/776 files][ 90.8 MiB/ 7.3 GiB] 1% Done - [28/776 files][ 91.7 MiB/ 7.3 GiB] 1% Done - [28/776 files][ 92.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/776 files][ 93.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [28/776 files][ 98.3 MiB/ 7.3 GiB] 1% Done - [28/776 files][101.5 MiB/ 7.3 GiB] 1% Done - [29/776 files][101.5 MiB/ 7.3 GiB] 1% Done - [29/776 files][104.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLZ8ggn3zG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/776 files][106.6 MiB/ 7.3 GiB] 1% Done - [29/776 files][107.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [29/776 files][108.2 MiB/ 7.3 GiB] 1% Done - [30/776 files][108.7 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0ZLl9xJCM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/776 files][112.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [30/776 files][113.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [30/776 files][113.3 MiB/ 7.3 GiB] 1% Done - [31/776 files][113.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xrYfiZDtyj.data [Content-Type=application/octet-stream]... Step #8: - [31/776 files][113.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: - [31/776 files][114.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [31/776 files][114.1 MiB/ 7.3 GiB] 1% Done - [32/776 files][117.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [32/776 files][120.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbPhd3pmI7.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZgUUBBYkm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/776 files][121.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iASix14sbD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [32/776 files][122.3 MiB/ 7.3 GiB] 1% Done - [32/776 files][122.8 MiB/ 7.3 GiB] 1% Done - [32/776 files][123.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/776 files][126.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SbeRdXsTfq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dzQPLqmY3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/776 files][126.7 MiB/ 7.3 GiB] 1% Done - [34/776 files][126.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/776 files][126.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JGakLSYxcV.data [Content-Type=application/octet-stream]... Step #8: - [34/776 files][127.7 MiB/ 7.3 GiB] 1% Done - [34/776 files][128.2 MiB/ 7.3 GiB] 1% Done - [34/776 files][129.3 MiB/ 7.3 GiB] 1% Done - [35/776 files][132.5 MiB/ 7.3 GiB] 1% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [35/776 files][146.2 MiB/ 7.3 GiB] 1% Done \ [35/776 files][146.2 MiB/ 7.3 GiB] 1% Done \ [35/776 files][146.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7qb1wNqFt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/776 files][146.5 MiB/ 7.3 GiB] 1% Done \ [36/776 files][146.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iASix14sbD.data [Content-Type=application/octet-stream]... Step #8: \ [36/776 files][147.3 MiB/ 7.3 GiB] 1% Done \ [37/776 files][149.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0AwEqMcnl.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/776 files][149.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYPHZrWbqp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/776 files][152.2 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbPhd3pmI7.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [38/776 files][155.0 MiB/ 7.3 GiB] 2% Done \ [38/776 files][155.2 MiB/ 7.3 GiB] 2% Done \ [38/776 files][157.1 MiB/ 7.3 GiB] 2% Done \ [39/776 files][159.9 MiB/ 7.3 GiB] 2% Done \ [39/776 files][160.7 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: \ [40/776 files][174.4 MiB/ 7.3 GiB] 2% Done \ [41/776 files][174.9 MiB/ 7.3 GiB] 2% Done \ [42/776 files][182.3 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zyxi2EerZA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42/776 files][192.0 MiB/ 7.3 GiB] 2% Done \ [43/776 files][193.0 MiB/ 7.3 GiB] 2% Done \ [44/776 files][194.6 MiB/ 7.3 GiB] 2% Done \ [45/776 files][209.4 MiB/ 7.3 GiB] 2% Done \ [46/776 files][215.8 MiB/ 7.3 GiB] 2% Done \ [47/776 files][217.8 MiB/ 7.3 GiB] 2% Done \ [48/776 files][218.5 MiB/ 7.3 GiB] 2% Done \ [49/776 files][224.5 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: \ [50/776 files][228.1 MiB/ 7.3 GiB] 3% Done \ [51/776 files][236.8 MiB/ 7.3 GiB] 3% Done \ [52/776 files][237.9 MiB/ 7.3 GiB] 3% Done \ [52/776 files][242.0 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [53/776 files][246.2 MiB/ 7.3 GiB] 3% Done \ [54/776 files][252.1 MiB/ 7.3 GiB] 3% Done \ [55/776 files][252.8 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: \ [56/776 files][254.5 MiB/ 7.3 GiB] 3% Done \ [57/776 files][256.3 MiB/ 7.3 GiB] 3% Done \ [58/776 files][256.8 MiB/ 7.3 GiB] 3% Done \ [59/776 files][257.4 MiB/ 7.3 GiB] 3% Done \ [60/776 files][257.4 MiB/ 7.3 GiB] 3% Done \ [61/776 files][258.7 MiB/ 7.3 GiB] 3% Done \ [62/776 files][259.5 MiB/ 7.3 GiB] 3% Done \ [63/776 files][259.5 MiB/ 7.3 GiB] 3% Done \ [64/776 files][262.8 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHS7c07tfs.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [65/776 files][263.9 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHS7c07tfs.data [Content-Type=application/octet-stream]... Step #8: \ [66/776 files][269.8 MiB/ 7.3 GiB] 3% Done \ [67/776 files][270.6 MiB/ 7.3 GiB] 3% Done \ [68/776 files][275.5 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xrYfiZDtyj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [69/776 files][286.1 MiB/ 7.3 GiB] 3% Done \ [70/776 files][288.1 MiB/ 7.3 GiB] 3% Done \ [71/776 files][297.1 MiB/ 7.3 GiB] 3% Done \ [72/776 files][297.9 MiB/ 7.3 GiB] 3% Done \ [73/776 files][303.5 MiB/ 7.3 GiB] 4% Done \ [74/776 files][304.3 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZV7n9tK0vW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zyxi2EerZA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/776 files][306.1 MiB/ 7.3 GiB] 4% Done \ [76/776 files][306.6 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [77/776 files][312.3 MiB/ 7.3 GiB] 4% Done \ [78/776 files][317.0 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXNsIDT5yw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [79/776 files][341.5 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: \ [80/776 files][362.2 MiB/ 7.3 GiB] 4% Done \ [80/776 files][362.4 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: \ [81/776 files][365.8 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: \ [82/776 files][373.6 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: \ [83/776 files][382.0 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: \ [84/776 files][394.6 MiB/ 7.3 GiB] 5% Done \ [85/776 files][401.4 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: \ [86/776 files][414.0 MiB/ 7.3 GiB] 5% Done \ [87/776 files][414.2 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: \ [88/776 files][425.3 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: \ [89/776 files][432.9 MiB/ 7.3 GiB] 5% Done \ [89/776 files][433.1 MiB/ 7.3 GiB] 5% Done \ [90/776 files][433.4 MiB/ 7.3 GiB] 5% Done \ [91/776 files][442.9 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: \ [92/776 files][450.4 MiB/ 7.3 GiB] 6% Done \ [93/776 files][450.6 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: \ [94/776 files][459.7 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: \ [94/776 files][463.0 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: | [95/776 files][474.4 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: | [96/776 files][485.5 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: | [97/776 files][498.4 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [98/776 files][498.7 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: | [98/776 files][503.5 MiB/ 7.3 GiB] 6% Done | [99/776 files][504.5 MiB/ 7.3 GiB] 6% Done | [100/776 files][504.8 MiB/ 7.3 GiB] 6% Done | [101/776 files][508.1 MiB/ 7.3 GiB] 6% Done | [102/776 files][508.4 MiB/ 7.3 GiB] 6% Done | [102/776 files][509.4 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: | [103/776 files][515.8 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [104/776 files][537.5 MiB/ 7.3 GiB] 7% Done | [104/776 files][544.0 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: | [104/776 files][550.6 MiB/ 7.3 GiB] 7% Done | [105/776 files][552.9 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: | [106/776 files][554.7 MiB/ 7.3 GiB] 7% Done | [107/776 files][555.2 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [107/776 files][557.3 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: | [108/776 files][571.4 MiB/ 7.3 GiB] 7% Done | [109/776 files][571.4 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: | [110/776 files][603.8 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: | [111/776 files][609.2 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: | [112/776 files][616.2 MiB/ 7.3 GiB] 8% Done | [113/776 files][626.3 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: | [114/776 files][636.3 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: | [114/776 files][641.1 MiB/ 7.3 GiB] 8% Done | [114/776 files][641.4 MiB/ 7.3 GiB] 8% Done | [114/776 files][641.4 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: | [114/776 files][641.4 MiB/ 7.3 GiB] 8% Done | [115/776 files][643.2 MiB/ 7.3 GiB] 8% Done | [116/776 files][643.9 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: | [116/776 files][657.1 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: | [117/776 files][669.1 MiB/ 7.3 GiB] 8% Done | [118/776 files][669.6 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: | [119/776 files][689.0 MiB/ 7.3 GiB] 9% Done | [120/776 files][689.0 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: | [121/776 files][727.4 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: | [122/776 files][729.7 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [123/776 files][735.4 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: | [124/776 files][767.6 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: | [125/776 files][773.8 MiB/ 7.3 GiB] 10% Done | [126/776 files][773.8 MiB/ 7.3 GiB] 10% Done | [127/776 files][776.4 MiB/ 7.3 GiB] 10% Done | [128/776 files][779.5 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: | [128/776 files][785.4 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: | [129/776 files][790.3 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: | [129/776 files][798.6 MiB/ 7.3 GiB] 10% Done | [130/776 files][803.2 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: | [130/776 files][807.8 MiB/ 7.3 GiB] 10% Done | [131/776 files][808.4 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: | [132/776 files][820.5 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: | [133/776 files][827.2 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: | [134/776 files][836.0 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: | [135/776 files][844.1 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: | [135/776 files][857.3 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: / [135/776 files][876.5 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: / [136/776 files][900.1 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: / [137/776 files][904.2 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: / [138/776 files][910.7 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: / [139/776 files][912.5 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: / [139/776 files][915.6 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: / [140/776 files][918.9 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: / [141/776 files][925.6 MiB/ 7.3 GiB] 12% Done / [142/776 files][927.2 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: / [143/776 files][933.1 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: / [144/776 files][943.2 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: / [144/776 files][951.7 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: / [144/776 files][957.4 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: / [145/776 files][962.5 MiB/ 7.3 GiB] 12% Done / [146/776 files][963.0 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: / [147/776 files][971.8 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: / [147/776 files][973.4 MiB/ 7.3 GiB] 13% Done / [148/776 files][974.1 MiB/ 7.3 GiB] 13% Done / [149/776 files][974.4 MiB/ 7.3 GiB] 13% Done / [150/776 files][976.2 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: / [151/776 files][993.1 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: / [152/776 files][994.4 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: / [152/776 files][ 1015 MiB/ 7.3 GiB] 13% Done / [153/776 files][ 1016 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: / [154/776 files][ 1016 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: / [155/776 files][ 1.0 GiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: / [156/776 files][ 1.0 GiB/ 7.3 GiB] 14% Done / [157/776 files][ 1.0 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: / [158/776 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: / [159/776 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: / [160/776 files][ 1.1 GiB/ 7.3 GiB] 14% Done / [161/776 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: / [162/776 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: / [162/776 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: / [163/776 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: / [164/776 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: / [165/776 files][ 1.2 GiB/ 7.3 GiB] 15% Done / [166/776 files][ 1.2 GiB/ 7.3 GiB] 15% Done / [167/776 files][ 1.2 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: / [168/776 files][ 1.2 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: / [168/776 files][ 1.2 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: / [169/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [170/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done / [171/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: / [172/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: / [173/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: / [174/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: / [175/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done / [176/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: / [177/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: / [178/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: / [179/776 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [180/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [181/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [182/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [183/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [184/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [185/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [186/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [187/776 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: - [188/776 files][ 1.3 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: - [189/776 files][ 1.4 GiB/ 7.3 GiB] 18% Done - [189/776 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: - [190/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: - [191/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: - [191/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: - [192/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: - [193/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: - [194/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done - [195/776 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: - [196/776 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: - [197/776 files][ 1.5 GiB/ 7.3 GiB] 20% Done - [198/776 files][ 1.5 GiB/ 7.3 GiB] 20% Done - [199/776 files][ 1.5 GiB/ 7.3 GiB] 20% Done - [199/776 files][ 1.5 GiB/ 7.3 GiB] 20% Done - [200/776 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: - [201/776 files][ 1.5 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: - [202/776 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: - [203/776 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [203/776 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: - [204/776 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: - [205/776 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: - [205/776 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: - [205/776 files][ 1.9 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: \ [205/776 files][ 1.9 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: \ [205/776 files][ 1.9 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: \ [205/776 files][ 1.9 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: \ [206/776 files][ 2.0 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: \ [206/776 files][ 2.0 GiB/ 7.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: \ [207/776 files][ 2.0 GiB/ 7.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: \ [207/776 files][ 2.0 GiB/ 7.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [208/776 files][ 2.0 GiB/ 7.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: \ [209/776 files][ 2.0 GiB/ 7.3 GiB] 28% Done \ [209/776 files][ 2.0 GiB/ 7.3 GiB] 28% Done \ [209/776 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: \ [210/776 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: \ [210/776 files][ 2.1 GiB/ 7.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: \ [211/776 files][ 2.1 GiB/ 7.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: \ [211/776 files][ 2.2 GiB/ 7.3 GiB] 29% Done \ [211/776 files][ 2.2 GiB/ 7.3 GiB] 29% Done \ [212/776 files][ 2.2 GiB/ 7.3 GiB] 29% Done \ [213/776 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [214/776 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [215/776 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [215/776 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [215/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [215/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [216/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [216/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [217/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [217/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [217/776 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [217/776 files][ 2.4 GiB/ 7.3 GiB] 32% Done \ [218/776 files][ 2.4 GiB/ 7.3 GiB] 32% Done | | [218/776 files][ 2.4 GiB/ 7.3 GiB] 32% Done | [219/776 files][ 2.4 GiB/ 7.3 GiB] 33% Done | [220/776 files][ 2.4 GiB/ 7.3 GiB] 33% Done | [221/776 files][ 2.4 GiB/ 7.3 GiB] 33% Done | [222/776 files][ 2.5 GiB/ 7.3 GiB] 33% Done | [223/776 files][ 2.5 GiB/ 7.3 GiB] 33% Done | [224/776 files][ 2.5 GiB/ 7.3 GiB] 33% Done | [224/776 files][ 2.5 GiB/ 7.3 GiB] 33% Done | [224/776 files][ 2.5 GiB/ 7.3 GiB] 34% Done | [225/776 files][ 2.5 GiB/ 7.3 GiB] 34% Done | [226/776 files][ 2.6 GiB/ 7.3 GiB] 35% Done | [227/776 files][ 2.6 GiB/ 7.3 GiB] 35% Done | [228/776 files][ 2.6 GiB/ 7.3 GiB] 35% Done | [228/776 files][ 2.6 GiB/ 7.3 GiB] 36% Done | [228/776 files][ 2.7 GiB/ 7.3 GiB] 36% Done | [228/776 files][ 2.7 GiB/ 7.3 GiB] 37% Done | [228/776 files][ 2.8 GiB/ 7.3 GiB] 37% Done | [228/776 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [229/776 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [229/776 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [230/776 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [230/776 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [230/776 files][ 2.9 GiB/ 7.3 GiB] 39% Done | [231/776 files][ 2.9 GiB/ 7.3 GiB] 39% Done | [231/776 files][ 2.9 GiB/ 7.3 GiB] 39% Done | [232/776 files][ 2.9 GiB/ 7.3 GiB] 39% Done | [233/776 files][ 2.9 GiB/ 7.3 GiB] 40% Done / / [234/776 files][ 3.0 GiB/ 7.3 GiB] 40% Done / [235/776 files][ 3.0 GiB/ 7.3 GiB] 40% Done / [236/776 files][ 3.0 GiB/ 7.3 GiB] 40% Done / [237/776 files][ 3.0 GiB/ 7.3 GiB] 41% Done / [237/776 files][ 3.0 GiB/ 7.3 GiB] 41% Done / [237/776 files][ 3.1 GiB/ 7.3 GiB] 42% Done / [237/776 files][ 3.1 GiB/ 7.3 GiB] 42% Done / [237/776 files][ 3.1 GiB/ 7.3 GiB] 42% Done / [237/776 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [237/776 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [238/776 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [239/776 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [240/776 files][ 3.3 GiB/ 7.3 GiB] 44% Done / [241/776 files][ 3.3 GiB/ 7.3 GiB] 44% Done / [242/776 files][ 3.3 GiB/ 7.3 GiB] 44% Done / [243/776 files][ 3.3 GiB/ 7.3 GiB] 44% Done / [243/776 files][ 3.3 GiB/ 7.3 GiB] 45% Done / [243/776 files][ 3.3 GiB/ 7.3 GiB] 45% Done / [243/776 files][ 3.4 GiB/ 7.3 GiB] 46% Done / [243/776 files][ 3.4 GiB/ 7.3 GiB] 46% Done / [243/776 files][ 3.4 GiB/ 7.3 GiB] 46% Done / [244/776 files][ 3.5 GiB/ 7.3 GiB] 47% Done - - [244/776 files][ 3.5 GiB/ 7.3 GiB] 47% Done - [245/776 files][ 3.5 GiB/ 7.3 GiB] 47% Done - [245/776 files][ 3.5 GiB/ 7.3 GiB] 47% Done - [246/776 files][ 3.5 GiB/ 7.3 GiB] 47% Done - [247/776 files][ 3.6 GiB/ 7.3 GiB] 48% Done - [248/776 files][ 3.6 GiB/ 7.3 GiB] 48% Done - [248/776 files][ 3.6 GiB/ 7.3 GiB] 49% Done - [249/776 files][ 3.6 GiB/ 7.3 GiB] 49% Done - [250/776 files][ 3.6 GiB/ 7.3 GiB] 49% Done - [250/776 files][ 3.7 GiB/ 7.3 GiB] 50% Done - [250/776 files][ 3.7 GiB/ 7.3 GiB] 50% Done - [251/776 files][ 3.8 GiB/ 7.3 GiB] 51% Done - [252/776 files][ 3.8 GiB/ 7.3 GiB] 52% Done - [253/776 files][ 3.8 GiB/ 7.3 GiB] 52% Done - [253/776 files][ 3.9 GiB/ 7.3 GiB] 53% Done - [253/776 files][ 3.9 GiB/ 7.3 GiB] 53% Done - [253/776 files][ 3.9 GiB/ 7.3 GiB] 53% Done - [253/776 files][ 4.0 GiB/ 7.3 GiB] 54% Done - [253/776 files][ 4.0 GiB/ 7.3 GiB] 54% Done - [254/776 files][ 4.0 GiB/ 7.3 GiB] 54% Done \ \ [255/776 files][ 4.0 GiB/ 7.3 GiB] 55% Done \ [256/776 files][ 4.0 GiB/ 7.3 GiB] 55% Done \ [256/776 files][ 4.0 GiB/ 7.3 GiB] 55% Done \ [257/776 files][ 4.1 GiB/ 7.3 GiB] 56% Done \ [257/776 files][ 4.1 GiB/ 7.3 GiB] 56% Done \ [257/776 files][ 4.2 GiB/ 7.3 GiB] 56% Done \ [258/776 files][ 4.2 GiB/ 7.3 GiB] 56% Done \ [258/776 files][ 4.2 GiB/ 7.3 GiB] 56% Done \ [259/776 files][ 4.2 GiB/ 7.3 GiB] 57% Done \ [259/776 files][ 4.2 GiB/ 7.3 GiB] 58% Done \ [260/776 files][ 4.3 GiB/ 7.3 GiB] 58% Done \ [261/776 files][ 4.3 GiB/ 7.3 GiB] 58% Done \ [262/776 files][ 4.3 GiB/ 7.3 GiB] 58% Done \ [262/776 files][ 4.3 GiB/ 7.3 GiB] 59% Done \ [262/776 files][ 4.4 GiB/ 7.3 GiB] 59% Done \ [262/776 files][ 4.4 GiB/ 7.3 GiB] 59% Done \ [263/776 files][ 4.4 GiB/ 7.3 GiB] 59% Done \ [263/776 files][ 4.4 GiB/ 7.3 GiB] 60% Done \ [264/776 files][ 4.4 GiB/ 7.3 GiB] 60% Done \ [265/776 files][ 4.5 GiB/ 7.3 GiB] 61% Done \ [265/776 files][ 4.5 GiB/ 7.3 GiB] 61% Done \ [266/776 files][ 4.6 GiB/ 7.3 GiB] 62% Done \ [267/776 files][ 4.6 GiB/ 7.3 GiB] 62% Done \ [267/776 files][ 4.6 GiB/ 7.3 GiB] 62% Done | | [267/776 files][ 4.6 GiB/ 7.3 GiB] 62% Done | [267/776 files][ 4.6 GiB/ 7.3 GiB] 62% Done | [267/776 files][ 4.6 GiB/ 7.3 GiB] 63% Done | [267/776 files][ 4.6 GiB/ 7.3 GiB] 63% Done | [268/776 files][ 4.6 GiB/ 7.3 GiB] 63% Done | [268/776 files][ 4.7 GiB/ 7.3 GiB] 63% Done | [268/776 files][ 4.7 GiB/ 7.3 GiB] 64% Done | [269/776 files][ 4.7 GiB/ 7.3 GiB] 64% Done | [269/776 files][ 4.7 GiB/ 7.3 GiB] 64% Done | [269/776 files][ 4.7 GiB/ 7.3 GiB] 64% Done | [270/776 files][ 4.8 GiB/ 7.3 GiB] 65% Done | [271/776 files][ 4.8 GiB/ 7.3 GiB] 65% Done | [272/776 files][ 4.8 GiB/ 7.3 GiB] 65% Done | [273/776 files][ 4.8 GiB/ 7.3 GiB] 65% Done | [274/776 files][ 4.8 GiB/ 7.3 GiB] 65% Done | [275/776 files][ 4.8 GiB/ 7.3 GiB] 66% Done | [275/776 files][ 4.8 GiB/ 7.3 GiB] 66% Done | [276/776 files][ 4.9 GiB/ 7.3 GiB] 66% Done | [277/776 files][ 4.9 GiB/ 7.3 GiB] 66% Done | [277/776 files][ 4.9 GiB/ 7.3 GiB] 67% Done | [277/776 files][ 4.9 GiB/ 7.3 GiB] 67% Done | [277/776 files][ 5.0 GiB/ 7.3 GiB] 68% Done | [278/776 files][ 5.0 GiB/ 7.3 GiB] 68% Done | [278/776 files][ 5.0 GiB/ 7.3 GiB] 68% Done | [278/776 files][ 5.0 GiB/ 7.3 GiB] 68% Done | [279/776 files][ 5.0 GiB/ 7.3 GiB] 69% Done | [279/776 files][ 5.1 GiB/ 7.3 GiB] 69% Done | [280/776 files][ 5.1 GiB/ 7.3 GiB] 69% Done | [280/776 files][ 5.1 GiB/ 7.3 GiB] 70% Done | [281/776 files][ 5.1 GiB/ 7.3 GiB] 70% Done / / [281/776 files][ 5.2 GiB/ 7.3 GiB] 70% Done / [282/776 files][ 5.2 GiB/ 7.3 GiB] 70% Done / [283/776 files][ 5.2 GiB/ 7.3 GiB] 70% Done / [284/776 files][ 5.2 GiB/ 7.3 GiB] 70% Done / [285/776 files][ 5.2 GiB/ 7.3 GiB] 71% Done / [285/776 files][ 5.2 GiB/ 7.3 GiB] 71% Done / [286/776 files][ 5.2 GiB/ 7.3 GiB] 71% Done / [286/776 files][ 5.3 GiB/ 7.3 GiB] 71% Done / [287/776 files][ 5.3 GiB/ 7.3 GiB] 72% Done / [287/776 files][ 5.3 GiB/ 7.3 GiB] 72% Done / [287/776 files][ 5.3 GiB/ 7.3 GiB] 72% Done / [287/776 files][ 5.3 GiB/ 7.3 GiB] 72% Done / [288/776 files][ 5.3 GiB/ 7.3 GiB] 72% Done / [288/776 files][ 5.3 GiB/ 7.3 GiB] 73% Done / [289/776 files][ 5.4 GiB/ 7.3 GiB] 73% Done / [290/776 files][ 5.4 GiB/ 7.3 GiB] 73% Done / [291/776 files][ 5.4 GiB/ 7.3 GiB] 74% Done / [292/776 files][ 5.4 GiB/ 7.3 GiB] 74% Done / [293/776 files][ 5.4 GiB/ 7.3 GiB] 74% Done / [293/776 files][ 5.4 GiB/ 7.3 GiB] 74% Done / [293/776 files][ 5.4 GiB/ 7.3 GiB] 74% Done / [293/776 files][ 5.4 GiB/ 7.3 GiB] 74% Done / [293/776 files][ 5.5 GiB/ 7.3 GiB] 74% Done / [293/776 files][ 5.5 GiB/ 7.3 GiB] 74% Done / [294/776 files][ 5.5 GiB/ 7.3 GiB] 74% Done / [294/776 files][ 5.5 GiB/ 7.3 GiB] 75% Done / [294/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [295/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [296/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [296/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [297/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [298/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [299/776 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [299/776 files][ 5.6 GiB/ 7.3 GiB] 77% Done / [300/776 files][ 5.7 GiB/ 7.3 GiB] 77% Done - - [301/776 files][ 5.7 GiB/ 7.3 GiB] 77% Done - [302/776 files][ 5.7 GiB/ 7.3 GiB] 78% Done - [302/776 files][ 5.7 GiB/ 7.3 GiB] 78% Done - [302/776 files][ 5.7 GiB/ 7.3 GiB] 78% Done - [302/776 files][ 5.8 GiB/ 7.3 GiB] 78% Done - [302/776 files][ 5.8 GiB/ 7.3 GiB] 78% Done - [302/776 files][ 5.8 GiB/ 7.3 GiB] 79% Done - [303/776 files][ 5.8 GiB/ 7.3 GiB] 79% Done - [303/776 files][ 5.8 GiB/ 7.3 GiB] 79% Done - [303/776 files][ 5.8 GiB/ 7.3 GiB] 79% Done - [304/776 files][ 5.8 GiB/ 7.3 GiB] 79% Done - [304/776 files][ 5.8 GiB/ 7.3 GiB] 80% Done - [305/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [305/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [306/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [306/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [307/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [308/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [308/776 files][ 5.9 GiB/ 7.3 GiB] 80% Done - [309/776 files][ 5.9 GiB/ 7.3 GiB] 81% Done - [310/776 files][ 5.9 GiB/ 7.3 GiB] 81% Done - [310/776 files][ 5.9 GiB/ 7.3 GiB] 81% Done - [311/776 files][ 5.9 GiB/ 7.3 GiB] 81% Done - [311/776 files][ 5.9 GiB/ 7.3 GiB] 81% Done - [311/776 files][ 6.0 GiB/ 7.3 GiB] 81% Done - [312/776 files][ 6.0 GiB/ 7.3 GiB] 81% Done - [312/776 files][ 6.0 GiB/ 7.3 GiB] 81% Done - [313/776 files][ 6.0 GiB/ 7.3 GiB] 81% Done - [314/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [315/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [315/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [316/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [316/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [316/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [316/776 files][ 6.0 GiB/ 7.3 GiB] 82% Done - [317/776 files][ 6.1 GiB/ 7.3 GiB] 82% Done - [317/776 files][ 6.1 GiB/ 7.3 GiB] 82% Done - [317/776 files][ 6.1 GiB/ 7.3 GiB] 82% Done - [318/776 files][ 6.1 GiB/ 7.3 GiB] 82% Done - [319/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [320/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [320/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [320/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [320/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [320/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [320/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [321/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [322/776 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [323/776 files][ 6.1 GiB/ 7.3 GiB] 84% Done - [323/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [323/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [323/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [324/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [324/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [324/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [325/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [326/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done \ \ [326/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done \ [326/776 files][ 6.2 GiB/ 7.3 GiB] 84% Done \ [326/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [327/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [328/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [329/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [330/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [330/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [331/776 files][ 6.2 GiB/ 7.3 GiB] 85% Done \ [331/776 files][ 6.3 GiB/ 7.3 GiB] 85% Done \ [331/776 files][ 6.3 GiB/ 7.3 GiB] 85% Done \ [332/776 files][ 6.3 GiB/ 7.3 GiB] 85% Done \ [332/776 files][ 6.3 GiB/ 7.3 GiB] 85% Done \ [333/776 files][ 6.3 GiB/ 7.3 GiB] 85% Done \ [334/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [334/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [334/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [335/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [336/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [337/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [338/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [338/776 files][ 6.3 GiB/ 7.3 GiB] 86% Done \ [339/776 files][ 6.4 GiB/ 7.3 GiB] 86% Done \ [340/776 files][ 6.4 GiB/ 7.3 GiB] 86% Done \ [340/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [340/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [340/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [341/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [342/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [342/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [343/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [343/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [344/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [344/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [344/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [345/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [346/776 files][ 6.4 GiB/ 7.3 GiB] 87% Done \ [346/776 files][ 6.4 GiB/ 7.3 GiB] 88% Done \ [346/776 files][ 6.4 GiB/ 7.3 GiB] 88% Done \ [347/776 files][ 6.4 GiB/ 7.3 GiB] 88% Done \ [347/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [347/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [347/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [348/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [348/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [349/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [349/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [350/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [351/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [351/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [352/776 files][ 6.5 GiB/ 7.3 GiB] 88% Done \ [352/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [352/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [353/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [354/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [355/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [355/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [356/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [356/776 files][ 6.5 GiB/ 7.3 GiB] 89% Done \ [357/776 files][ 6.6 GiB/ 7.3 GiB] 89% Done \ [358/776 files][ 6.6 GiB/ 7.3 GiB] 89% Done \ [359/776 files][ 6.6 GiB/ 7.3 GiB] 89% Done \ [360/776 files][ 6.6 GiB/ 7.3 GiB] 89% Done \ [360/776 files][ 6.6 GiB/ 7.3 GiB] 89% Done \ [360/776 files][ 6.6 GiB/ 7.3 GiB] 89% Done \ [361/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [362/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [363/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [363/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [363/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [364/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [364/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [365/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [365/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [366/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done | | [367/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done | [368/776 files][ 6.6 GiB/ 7.3 GiB] 90% Done | [368/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [369/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [370/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [370/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [370/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [371/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [371/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [372/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [373/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [374/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [375/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [376/776 files][ 6.7 GiB/ 7.3 GiB] 91% Done | [376/776 files][ 6.7 GiB/ 7.3 GiB] 92% Done | [376/776 files][ 6.7 GiB/ 7.3 GiB] 92% Done | [376/776 files][ 6.8 GiB/ 7.3 GiB] 92% Done | [377/776 files][ 6.8 GiB/ 7.3 GiB] 92% Done | [377/776 files][ 6.8 GiB/ 7.3 GiB] 92% Done | [377/776 files][ 6.8 GiB/ 7.3 GiB] 92% Done | [378/776 files][ 6.8 GiB/ 7.3 GiB] 92% Done | [379/776 files][ 6.8 GiB/ 7.3 GiB] 92% Done | [379/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [380/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [380/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [380/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [380/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [381/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [382/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [382/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [382/776 files][ 6.8 GiB/ 7.3 GiB] 93% Done | [383/776 files][ 6.9 GiB/ 7.3 GiB] 93% Done | [383/776 files][ 6.9 GiB/ 7.3 GiB] 93% Done | [384/776 files][ 6.9 GiB/ 7.3 GiB] 93% Done | [385/776 files][ 6.9 GiB/ 7.3 GiB] 93% Done | [385/776 files][ 6.9 GiB/ 7.3 GiB] 93% Done | [385/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [385/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [385/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [386/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [386/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [387/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [388/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [388/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [388/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [389/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [389/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [389/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [390/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [391/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [392/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [393/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [393/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [393/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [393/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [394/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [394/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [395/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [395/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [396/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [396/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [397/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [398/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [398/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [399/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [400/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [401/776 files][ 6.9 GiB/ 7.3 GiB] 94% Done | [402/776 files][ 6.9 GiB/ 7.3 GiB] 95% Done | [402/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [403/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [403/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [403/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [404/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [404/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [405/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [405/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / / [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [406/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [407/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [408/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [409/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [410/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [410/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [411/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [412/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [412/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [412/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [413/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [413/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [413/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [414/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [414/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [415/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [415/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [416/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [416/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [417/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [418/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [418/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [418/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [418/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [419/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [419/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [419/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [419/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [419/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [419/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [420/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [421/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [422/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [422/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [423/776 files][ 7.0 GiB/ 7.3 GiB] 95% Done / [424/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [425/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [426/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [426/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [426/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [427/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [428/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [429/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [430/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [430/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [430/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [430/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [431/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [432/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [432/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [432/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [432/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [433/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [434/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [434/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [434/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [434/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [435/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [436/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [437/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [438/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [439/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [439/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [439/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [440/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [441/776 files][ 7.0 GiB/ 7.3 GiB] 96% Done / [441/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [442/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [442/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [443/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [443/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [443/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [443/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [444/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [445/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [446/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [447/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [447/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [447/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [448/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [448/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [448/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [448/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done / [448/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done 808.8 MiB/s ETA 00:00:00 / [448/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done 808.5 MiB/s ETA 00:00:00 / [449/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done 808.4 MiB/s ETA 00:00:00 / [450/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done 807.8 MiB/s ETA 00:00:00 / [451/776 files][ 7.1 GiB/ 7.3 GiB] 96% Done 807.2 MiB/s ETA 00:00:00 / [451/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 806.9 MiB/s ETA 00:00:00 / [452/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 806.8 MiB/s ETA 00:00:00 / [453/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 804.4 MiB/s ETA 00:00:00 / [454/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 804.4 MiB/s ETA 00:00:00 / [454/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 804.2 MiB/s ETA 00:00:00 / [454/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 803.3 MiB/s ETA 00:00:00 / [454/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 801.8 MiB/s ETA 00:00:00 / [454/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 801.7 MiB/s ETA 00:00:00 / [454/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 801.6 MiB/s ETA 00:00:00 / [455/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 801.6 MiB/s ETA 00:00:00 / [456/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 801.0 MiB/s ETA 00:00:00 / [456/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 800.6 MiB/s ETA 00:00:00 / [457/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 800.5 MiB/s ETA 00:00:00 / [457/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 800.2 MiB/s ETA 00:00:00 / [457/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 799.7 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 799.7 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 799.2 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 798.1 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 797.2 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 796.9 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 796.3 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 796.0 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 795.5 MiB/s ETA 00:00:00 / [458/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 794.8 MiB/s ETA 00:00:00 / [459/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 794.5 MiB/s ETA 00:00:00 / [460/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 794.6 MiB/s ETA 00:00:00 / [461/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 793.0 MiB/s ETA 00:00:00 / [461/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 793.0 MiB/s ETA 00:00:00 / [461/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 792.8 MiB/s ETA 00:00:00 / [462/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 792.6 MiB/s ETA 00:00:00 / [462/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 792.4 MiB/s ETA 00:00:00 / [462/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 791.4 MiB/s ETA 00:00:00 / [463/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 791.3 MiB/s ETA 00:00:00 / [464/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 791.1 MiB/s ETA 00:00:00 / [465/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 791.1 MiB/s ETA 00:00:00 / [465/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 790.6 MiB/s ETA 00:00:00 / [465/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 793.9 MiB/s ETA 00:00:00 / [465/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 793.0 MiB/s ETA 00:00:00 / [466/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 792.8 MiB/s ETA 00:00:00 / [467/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 792.6 MiB/s ETA 00:00:00 / [467/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 798.8 MiB/s ETA 00:00:00 / [467/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 798.7 MiB/s ETA 00:00:00 / [467/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 798.2 MiB/s ETA 00:00:00 / [467/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 797.7 MiB/s ETA 00:00:00 / [468/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 797.6 MiB/s ETA 00:00:00 / [468/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 797.4 MiB/s ETA 00:00:00 / [468/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 797.2 MiB/s ETA 00:00:00 / [469/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 797.2 MiB/s ETA 00:00:00 / [469/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 796.4 MiB/s ETA 00:00:00 / [470/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 796.2 MiB/s ETA 00:00:00 / [470/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 795.8 MiB/s ETA 00:00:00 / [470/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 795.8 MiB/s ETA 00:00:00 / [471/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 795.2 MiB/s ETA 00:00:00 / [472/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 795.3 MiB/s ETA 00:00:00 / [473/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 795.3 MiB/s ETA 00:00:00 / [474/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 794.9 MiB/s ETA 00:00:00 / [474/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 794.5 MiB/s ETA 00:00:00 / [475/776 files][ 7.1 GiB/ 7.3 GiB] 97% Done 794.4 MiB/s ETA 00:00:00 - - [476/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 793.6 MiB/s ETA 00:00:00 - [476/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 793.1 MiB/s ETA 00:00:00 - [476/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 792.6 MiB/s ETA 00:00:00 - [476/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 791.2 MiB/s ETA 00:00:00 - [476/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 791.4 MiB/s ETA 00:00:00 - [477/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 791.2 MiB/s ETA 00:00:00 - [478/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 791.2 MiB/s ETA 00:00:00 - [479/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 790.6 MiB/s ETA 00:00:00 - [480/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 790.9 MiB/s ETA 00:00:00 - [480/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 790.4 MiB/s ETA 00:00:00 - [480/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 788.4 MiB/s ETA 00:00:00 - [481/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 788.2 MiB/s ETA 00:00:00 - [482/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 787.1 MiB/s ETA 00:00:00 - [483/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 787.0 MiB/s ETA 00:00:00 - [483/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 787.3 MiB/s ETA 00:00:00 - [484/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 787.5 MiB/s ETA 00:00:00 - [485/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 786.8 MiB/s ETA 00:00:00 - [485/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 785.5 MiB/s ETA 00:00:00 - [485/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 784.3 MiB/s ETA 00:00:00 - [485/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 784.2 MiB/s ETA 00:00:00 - [485/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 783.7 MiB/s ETA 00:00:00 - [486/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 783.3 MiB/s ETA 00:00:00 - [487/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 783.2 MiB/s ETA 00:00:00 - [488/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 783.4 MiB/s ETA 00:00:00 - [488/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 783.4 MiB/s ETA 00:00:00 - [489/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 782.7 MiB/s ETA 00:00:00 - [489/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 782.5 MiB/s ETA 00:00:00 - [489/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 780.9 MiB/s ETA 00:00:00 - [489/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 779.9 MiB/s ETA 00:00:00 - [490/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 779.3 MiB/s ETA 00:00:00 - [491/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 779.3 MiB/s ETA 00:00:00 - [492/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 779.2 MiB/s ETA 00:00:00 - [492/776 files][ 7.2 GiB/ 7.3 GiB] 97% Done 778.3 MiB/s ETA 00:00:00 - [493/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 778.5 MiB/s ETA 00:00:00 - [493/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 777.7 MiB/s ETA 00:00:00 - [493/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 776.9 MiB/s ETA 00:00:00 - [494/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 776.4 MiB/s ETA 00:00:00 - [495/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 776.4 MiB/s ETA 00:00:00 - [496/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 775.9 MiB/s ETA 00:00:00 - [497/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 775.5 MiB/s ETA 00:00:00 - [498/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 775.4 MiB/s ETA 00:00:00 - [499/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 775.1 MiB/s ETA 00:00:00 - [499/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 774.7 MiB/s ETA 00:00:00 - [499/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 774.3 MiB/s ETA 00:00:00 - [499/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 774.2 MiB/s ETA 00:00:00 - [499/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 773.4 MiB/s ETA 00:00:00 - [499/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 772.5 MiB/s ETA 00:00:00 - [500/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 772.0 MiB/s ETA 00:00:00 - [501/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.8 MiB/s ETA 00:00:00 - [502/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.8 MiB/s ETA 00:00:00 - [503/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.7 MiB/s ETA 00:00:00 - [504/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.6 MiB/s ETA 00:00:00 - [505/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.4 MiB/s ETA 00:00:00 - [506/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.4 MiB/s ETA 00:00:00 - [506/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 771.1 MiB/s ETA 00:00:00 - [506/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 769.6 MiB/s ETA 00:00:00 - [506/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 768.3 MiB/s ETA 00:00:00 - [507/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 767.9 MiB/s ETA 00:00:00 - [507/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 766.6 MiB/s ETA 00:00:00 - [508/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 766.4 MiB/s ETA 00:00:00 - [508/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 765.7 MiB/s ETA 00:00:00 - [508/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 765.2 MiB/s ETA 00:00:00 - [509/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 762.4 MiB/s ETA 00:00:00 - [509/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 761.9 MiB/s ETA 00:00:00 - [510/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 761.7 MiB/s ETA 00:00:00 - [511/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 760.3 MiB/s ETA 00:00:00 - [512/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 759.7 MiB/s ETA 00:00:00 - [512/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 759.2 MiB/s ETA 00:00:00 - [513/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 758.3 MiB/s ETA 00:00:00 - [514/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 758.3 MiB/s ETA 00:00:00 - [514/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 758.1 MiB/s ETA 00:00:00 - [515/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 757.6 MiB/s ETA 00:00:00 - [515/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 757.5 MiB/s ETA 00:00:00 - [516/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 757.1 MiB/s ETA 00:00:00 - [516/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 755.0 MiB/s ETA 00:00:00 - [516/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 754.2 MiB/s ETA 00:00:00 - [517/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 753.6 MiB/s ETA 00:00:00 - [518/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 753.6 MiB/s ETA 00:00:00 - [519/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 751.7 MiB/s ETA 00:00:00 - [520/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 751.7 MiB/s ETA 00:00:00 - [521/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 751.7 MiB/s ETA 00:00:00 - [521/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 751.6 MiB/s ETA 00:00:00 - [522/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 750.7 MiB/s ETA 00:00:00 - [523/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 750.7 MiB/s ETA 00:00:00 - [524/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 750.5 MiB/s ETA 00:00:00 - [525/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 750.4 MiB/s ETA 00:00:00 - [526/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 749.8 MiB/s ETA 00:00:00 - [526/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 749.6 MiB/s ETA 00:00:00 - [526/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 749.0 MiB/s ETA 00:00:00 - [527/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 748.2 MiB/s ETA 00:00:00 - [527/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 747.8 MiB/s ETA 00:00:00 - [528/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 745.9 MiB/s ETA 00:00:00 - [529/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 745.4 MiB/s ETA 00:00:00 - [530/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 745.2 MiB/s ETA 00:00:00 - [530/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 744.6 MiB/s ETA 00:00:00 - [530/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 742.0 MiB/s ETA 00:00:00 - [531/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 740.2 MiB/s ETA 00:00:00 - [532/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 740.2 MiB/s ETA 00:00:00 - [533/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 740.1 MiB/s ETA 00:00:00 - [533/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 740.2 MiB/s ETA 00:00:00 - [533/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 738.6 MiB/s ETA 00:00:00 - [533/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 736.9 MiB/s ETA 00:00:00 - [533/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 736.5 MiB/s ETA 00:00:00 - [534/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 735.7 MiB/s ETA 00:00:00 - [535/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 735.5 MiB/s ETA 00:00:00 - [536/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 735.0 MiB/s ETA 00:00:00 - [536/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 734.2 MiB/s ETA 00:00:00 - [537/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 732.8 MiB/s ETA 00:00:00 - [537/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 731.9 MiB/s ETA 00:00:00 - [537/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 731.2 MiB/s ETA 00:00:00 - [537/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 730.9 MiB/s ETA 00:00:00 - [538/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 730.5 MiB/s ETA 00:00:00 - [538/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 729.9 MiB/s ETA 00:00:00 - [539/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 729.6 MiB/s ETA 00:00:00 - [539/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 729.6 MiB/s ETA 00:00:00 - [539/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 728.7 MiB/s ETA 00:00:00 - [540/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 727.5 MiB/s ETA 00:00:00 - [540/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 727.5 MiB/s ETA 00:00:00 - [541/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 727.4 MiB/s ETA 00:00:00 - [541/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 727.0 MiB/s ETA 00:00:00 - [541/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 726.8 MiB/s ETA 00:00:00 - [541/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 725.4 MiB/s ETA 00:00:00 - [542/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 724.0 MiB/s ETA 00:00:00 - [542/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 723.6 MiB/s ETA 00:00:00 - [543/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 723.0 MiB/s ETA 00:00:00 - [543/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 722.2 MiB/s ETA 00:00:00 - [544/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 721.6 MiB/s ETA 00:00:00 - [544/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 719.4 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 718.9 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 716.8 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 716.1 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 715.6 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 714.9 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 714.8 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 714.7 MiB/s ETA 00:00:00 - [545/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 714.3 MiB/s ETA 00:00:00 - [546/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 714.1 MiB/s ETA 00:00:00 - [547/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 713.9 MiB/s ETA 00:00:00 - [548/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 713.8 MiB/s ETA 00:00:00 - [549/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 713.6 MiB/s ETA 00:00:00 - [549/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 710.7 MiB/s ETA 00:00:00 - [550/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 710.4 MiB/s ETA 00:00:00 - [550/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 710.4 MiB/s ETA 00:00:00 - [551/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 708.9 MiB/s ETA 00:00:00 - [551/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 707.0 MiB/s ETA 00:00:00 - [551/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 706.6 MiB/s ETA 00:00:00 - [551/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 706.2 MiB/s ETA 00:00:00 - [552/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 705.7 MiB/s ETA 00:00:00 - [553/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 705.0 MiB/s ETA 00:00:00 - [554/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 705.1 MiB/s ETA 00:00:00 - [555/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 705.0 MiB/s ETA 00:00:00 - [555/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 705.0 MiB/s ETA 00:00:00 - [556/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 702.4 MiB/s ETA 00:00:00 - [557/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 702.4 MiB/s ETA 00:00:00 - [558/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 701.9 MiB/s ETA 00:00:00 - [559/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 701.1 MiB/s ETA 00:00:00 - [559/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 700.6 MiB/s ETA 00:00:00 - [560/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 699.9 MiB/s ETA 00:00:00 - [561/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 699.6 MiB/s ETA 00:00:00 - [561/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 698.2 MiB/s ETA 00:00:00 - [561/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 697.7 MiB/s ETA 00:00:00 - [561/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 697.2 MiB/s ETA 00:00:00 - [562/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 696.9 MiB/s ETA 00:00:00 - [563/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 696.9 MiB/s ETA 00:00:00 - [563/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 696.6 MiB/s ETA 00:00:00 - [563/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 694.4 MiB/s ETA 00:00:00 - [563/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 694.0 MiB/s ETA 00:00:00 - [563/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 693.6 MiB/s ETA 00:00:00 \ \ [563/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 692.1 MiB/s ETA 00:00:00 \ [564/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.6 MiB/s ETA 00:00:00 \ [564/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.6 MiB/s ETA 00:00:00 \ [565/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.2 MiB/s ETA 00:00:00 \ [566/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.1 MiB/s ETA 00:00:00 \ [567/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.1 MiB/s ETA 00:00:00 \ [568/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.1 MiB/s ETA 00:00:00 \ [568/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 691.1 MiB/s ETA 00:00:00 \ [568/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 690.5 MiB/s ETA 00:00:00 \ [568/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 690.0 MiB/s ETA 00:00:00 \ [569/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 688.2 MiB/s ETA 00:00:00 \ [570/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 687.5 MiB/s ETA 00:00:00 \ [571/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 687.4 MiB/s ETA 00:00:00 \ [571/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 685.7 MiB/s ETA 00:00:00 \ [571/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 685.4 MiB/s ETA 00:00:00 \ [572/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 685.1 MiB/s ETA 00:00:00 \ [572/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 684.7 MiB/s ETA 00:00:00 \ [572/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 683.5 MiB/s ETA 00:00:00 \ [573/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 683.3 MiB/s ETA 00:00:00 \ [573/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 683.1 MiB/s ETA 00:00:00 \ [573/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 682.5 MiB/s ETA 00:00:00 \ [573/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 681.7 MiB/s ETA 00:00:00 \ [574/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 681.3 MiB/s ETA 00:00:00 \ [574/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 679.5 MiB/s ETA 00:00:00 \ [575/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 678.1 MiB/s ETA 00:00:00 \ [575/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 677.6 MiB/s ETA 00:00:00 \ [576/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 677.5 MiB/s ETA 00:00:00 \ [576/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 677.1 MiB/s ETA 00:00:00 \ [577/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 675.2 MiB/s ETA 00:00:00 \ [577/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 675.1 MiB/s ETA 00:00:00 \ [577/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 674.1 MiB/s ETA 00:00:00 \ [578/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 673.5 MiB/s ETA 00:00:00 \ [578/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 673.5 MiB/s ETA 00:00:00 \ [579/776 files][ 7.2 GiB/ 7.3 GiB] 98% Done 673.3 MiB/s ETA 00:00:00 \ [579/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 672.8 MiB/s ETA 00:00:00 \ [579/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 671.4 MiB/s ETA 00:00:00 \ [580/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 669.6 MiB/s ETA 00:00:00 \ [581/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 669.5 MiB/s ETA 00:00:00 \ [582/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 669.5 MiB/s ETA 00:00:00 \ [583/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 669.5 MiB/s ETA 00:00:00 \ [583/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 668.5 MiB/s ETA 00:00:00 \ [584/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 666.8 MiB/s ETA 00:00:00 \ [585/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 666.8 MiB/s ETA 00:00:00 \ [586/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 664.9 MiB/s ETA 00:00:00 \ [587/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 664.9 MiB/s ETA 00:00:00 \ [588/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 664.8 MiB/s ETA 00:00:00 \ [588/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 664.4 MiB/s ETA 00:00:00 \ [588/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 663.7 MiB/s ETA 00:00:00 \ [588/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 663.4 MiB/s ETA 00:00:00 \ [589/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 662.7 MiB/s ETA 00:00:00 \ [589/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 662.6 MiB/s ETA 00:00:00 \ [590/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 661.2 MiB/s ETA 00:00:00 \ [590/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 661.3 MiB/s ETA 00:00:00 \ [590/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 660.1 MiB/s ETA 00:00:00 \ [590/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 659.6 MiB/s ETA 00:00:00 \ [590/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 659.6 MiB/s ETA 00:00:00 \ [590/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 658.7 MiB/s ETA 00:00:00 \ [591/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 658.5 MiB/s ETA 00:00:00 \ [592/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 658.4 MiB/s ETA 00:00:00 \ [593/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 658.3 MiB/s ETA 00:00:00 \ [594/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 656.6 MiB/s ETA 00:00:00 \ [595/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 655.5 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 655.1 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 655.1 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 654.3 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 653.1 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 652.9 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 652.3 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 651.9 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 651.8 MiB/s ETA 00:00:00 \ [596/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 651.3 MiB/s ETA 00:00:00 \ [597/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 651.1 MiB/s ETA 00:00:00 \ [598/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 651.1 MiB/s ETA 00:00:00 \ [599/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 650.9 MiB/s ETA 00:00:00 \ [599/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 650.8 MiB/s ETA 00:00:00 \ [599/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 650.5 MiB/s ETA 00:00:00 \ [600/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 649.7 MiB/s ETA 00:00:00 \ [600/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 648.6 MiB/s ETA 00:00:00 \ [600/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 648.2 MiB/s ETA 00:00:00 \ [601/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 647.7 MiB/s ETA 00:00:00 \ [602/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 647.5 MiB/s ETA 00:00:00 \ [602/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 646.4 MiB/s ETA 00:00:00 \ [603/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 646.1 MiB/s ETA 00:00:00 \ [603/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 645.9 MiB/s ETA 00:00:00 \ [603/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 645.5 MiB/s ETA 00:00:00 \ [604/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 645.4 MiB/s ETA 00:00:00 \ [604/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 644.6 MiB/s ETA 00:00:00 \ [604/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 644.6 MiB/s ETA 00:00:00 \ [604/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 644.2 MiB/s ETA 00:00:00 \ [604/776 files][ 7.2 GiB/ 7.3 GiB] 99% Done 643.1 MiB/s ETA 00:00:00 \ [604/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 641.7 MiB/s ETA 00:00:00 \ [604/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 641.3 MiB/s ETA 00:00:00 \ [604/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.7 MiB/s ETA 00:00:00 \ [604/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.4 MiB/s ETA 00:00:00 \ [605/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.0 MiB/s ETA 00:00:00 \ [605/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.9 MiB/s ETA 00:00:00 \ [606/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.3 MiB/s ETA 00:00:00 \ [606/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.3 MiB/s ETA 00:00:00 \ [606/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.3 MiB/s ETA 00:00:00 \ [607/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.4 MiB/s ETA 00:00:00 \ [608/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.4 MiB/s ETA 00:00:00 \ [608/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.4 MiB/s ETA 00:00:00 \ [609/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.2 MiB/s ETA 00:00:00 \ [610/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.0 MiB/s ETA 00:00:00 \ [611/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.4 MiB/s ETA 00:00:00 \ [611/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.3 MiB/s ETA 00:00:00 \ [612/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.0 MiB/s ETA 00:00:00 \ [612/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.6 MiB/s ETA 00:00:00 \ [612/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.1 MiB/s ETA 00:00:00 \ [613/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.0 MiB/s ETA 00:00:00 \ [613/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.0 MiB/s ETA 00:00:00 \ [613/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.6 MiB/s ETA 00:00:00 \ [613/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.6 MiB/s ETA 00:00:00 \ [614/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 630.0 MiB/s ETA 00:00:00 \ [614/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 630.2 MiB/s ETA 00:00:00 \ [614/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.8 MiB/s ETA 00:00:00 \ [614/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.6 MiB/s ETA 00:00:00 \ [615/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.5 MiB/s ETA 00:00:00 \ [616/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.0 MiB/s ETA 00:00:00 \ [616/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.8 MiB/s ETA 00:00:00 \ [616/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.6 MiB/s ETA 00:00:00 \ [617/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.4 MiB/s ETA 00:00:00 \ [618/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.4 MiB/s ETA 00:00:00 \ [619/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.3 MiB/s ETA 00:00:00 \ [619/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 628.0 MiB/s ETA 00:00:00 \ [620/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.1 MiB/s ETA 00:00:00 \ [621/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.1 MiB/s ETA 00:00:00 \ [621/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.2 MiB/s ETA 00:00:00 \ [621/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 626.0 MiB/s ETA 00:00:00 \ [621/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 625.0 MiB/s ETA 00:00:00 \ [621/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 624.7 MiB/s ETA 00:00:00 \ [622/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 624.3 MiB/s ETA 00:00:00 \ [623/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.9 MiB/s ETA 00:00:00 \ [623/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.9 MiB/s ETA 00:00:00 \ [624/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.8 MiB/s ETA 00:00:00 \ [624/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 622.1 MiB/s ETA 00:00:00 \ [624/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 621.0 MiB/s ETA 00:00:00 \ [625/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 621.0 MiB/s ETA 00:00:00 \ [625/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.0 MiB/s ETA 00:00:00 \ [626/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 619.7 MiB/s ETA 00:00:00 \ [627/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 619.1 MiB/s ETA 00:00:00 \ [628/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.6 MiB/s ETA 00:00:00 \ [629/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.6 MiB/s ETA 00:00:00 \ [630/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.7 MiB/s ETA 00:00:00 \ [630/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.7 MiB/s ETA 00:00:00 \ [631/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 617.9 MiB/s ETA 00:00:00 \ [631/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.0 MiB/s ETA 00:00:00 \ [631/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 617.7 MiB/s ETA 00:00:00 \ [632/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 617.2 MiB/s ETA 00:00:00 \ [632/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.0 MiB/s ETA 00:00:00 \ [633/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.6 MiB/s ETA 00:00:00 \ [634/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.6 MiB/s ETA 00:00:00 \ [634/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.6 MiB/s ETA 00:00:00 \ [635/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.6 MiB/s ETA 00:00:00 \ [636/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.9 MiB/s ETA 00:00:00 \ [636/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.6 MiB/s ETA 00:00:00 \ [636/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.3 MiB/s ETA 00:00:00 \ [636/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 613.9 MiB/s ETA 00:00:00 \ [636/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 613.7 MiB/s ETA 00:00:00 \ [637/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 612.4 MiB/s ETA 00:00:00 \ [638/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 612.2 MiB/s ETA 00:00:00 \ [638/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.8 MiB/s ETA 00:00:00 \ [639/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.4 MiB/s ETA 00:00:00 \ [639/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.2 MiB/s ETA 00:00:00 \ [640/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.3 MiB/s ETA 00:00:00 \ [641/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.2 MiB/s ETA 00:00:00 \ [641/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.2 MiB/s ETA 00:00:00 \ [641/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 609.9 MiB/s ETA 00:00:00 \ [642/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 607.3 MiB/s ETA 00:00:00 \ [642/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 606.5 MiB/s ETA 00:00:00 \ [643/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 606.6 MiB/s ETA 00:00:00 \ [643/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.1 MiB/s ETA 00:00:00 \ [644/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 604.2 MiB/s ETA 00:00:00 \ [645/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 604.2 MiB/s ETA 00:00:00 \ [646/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 603.6 MiB/s ETA 00:00:00 \ [647/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 603.5 MiB/s ETA 00:00:00 \ [647/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.8 MiB/s ETA 00:00:00 \ [648/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.0 MiB/s ETA 00:00:00 \ [649/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.0 MiB/s ETA 00:00:00 \ [650/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 601.8 MiB/s ETA 00:00:00 \ [651/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 601.9 MiB/s ETA 00:00:00 \ [651/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 601.6 MiB/s ETA 00:00:00 \ [651/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 600.4 MiB/s ETA 00:00:00 \ [651/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.8 MiB/s ETA 00:00:00 \ [652/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.1 MiB/s ETA 00:00:00 \ [653/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.2 MiB/s ETA 00:00:00 \ [654/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.8 MiB/s ETA 00:00:00 \ [655/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.9 MiB/s ETA 00:00:00 \ [655/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.9 MiB/s ETA 00:00:00 \ [656/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.9 MiB/s ETA 00:00:00 \ [657/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.9 MiB/s ETA 00:00:00 \ [657/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 598.4 MiB/s ETA 00:00:00 \ [657/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 596.8 MiB/s ETA 00:00:00 \ [658/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 596.5 MiB/s ETA 00:00:00 \ [659/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 595.6 MiB/s ETA 00:00:00 \ [659/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 595.3 MiB/s ETA 00:00:00 \ [659/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.5 MiB/s ETA 00:00:00 \ [659/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.3 MiB/s ETA 00:00:00 \ [660/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.3 MiB/s ETA 00:00:00 \ [661/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.0 MiB/s ETA 00:00:00 \ [662/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.9 MiB/s ETA 00:00:00 \ [663/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.8 MiB/s ETA 00:00:00 \ [664/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.6 MiB/s ETA 00:00:00 \ [664/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.5 MiB/s ETA 00:00:00 \ [664/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 591.6 MiB/s ETA 00:00:00 \ [665/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 590.6 MiB/s ETA 00:00:00 \ [666/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 590.5 MiB/s ETA 00:00:00 | | [667/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 588.1 MiB/s ETA 00:00:00 | [667/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 587.1 MiB/s ETA 00:00:00 | [667/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.7 MiB/s ETA 00:00:00 | [668/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.1 MiB/s ETA 00:00:00 | [669/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.2 MiB/s ETA 00:00:00 | [669/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.2 MiB/s ETA 00:00:00 | [670/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 585.6 MiB/s ETA 00:00:00 | [671/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 585.5 MiB/s ETA 00:00:00 | [672/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 582.5 MiB/s ETA 00:00:00 | [673/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 582.4 MiB/s ETA 00:00:00 | [674/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.2 MiB/s ETA 00:00:00 | [674/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.0 MiB/s ETA 00:00:00 | [674/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.6 MiB/s ETA 00:00:00 | [674/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.5 MiB/s ETA 00:00:00 | [675/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.4 MiB/s ETA 00:00:00 | [676/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.4 MiB/s ETA 00:00:00 | [677/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.3 MiB/s ETA 00:00:00 | [677/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.8 MiB/s ETA 00:00:00 | [677/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.5 MiB/s ETA 00:00:00 | [678/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.5 MiB/s ETA 00:00:00 | [679/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.3 MiB/s ETA 00:00:00 | [680/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 573.9 MiB/s ETA 00:00:00 | [681/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 571.8 MiB/s ETA 00:00:00 | [682/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 571.9 MiB/s ETA 00:00:00 | [682/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 571.7 MiB/s ETA 00:00:00 | [682/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 570.1 MiB/s ETA 00:00:00 | [683/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.7 MiB/s ETA 00:00:00 | [684/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.6 MiB/s ETA 00:00:00 | [685/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.3 MiB/s ETA 00:00:00 | [686/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 568.8 MiB/s ETA 00:00:00 | [686/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 566.5 MiB/s ETA 00:00:00 | [686/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 566.1 MiB/s ETA 00:00:00 | [687/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 565.8 MiB/s ETA 00:00:00 | [687/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 564.7 MiB/s ETA 00:00:00 | [687/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 563.2 MiB/s ETA 00:00:00 | [688/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 560.2 MiB/s ETA 00:00:00 | [689/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 560.1 MiB/s ETA 00:00:00 | [689/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 558.9 MiB/s ETA 00:00:00 | [689/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.6 MiB/s ETA 00:00:00 | [689/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.6 MiB/s ETA 00:00:00 | [689/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.3 MiB/s ETA 00:00:00 | [689/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.9 MiB/s ETA 00:00:00 | [690/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.8 MiB/s ETA 00:00:00 | [691/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.1 MiB/s ETA 00:00:00 | [691/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 555.6 MiB/s ETA 00:00:00 | [692/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 555.2 MiB/s ETA 00:00:00 | [692/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 553.2 MiB/s ETA 00:00:00 | [693/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.9 MiB/s ETA 00:00:00 | [693/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 552.0 MiB/s ETA 00:00:00 | [694/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.8 MiB/s ETA 00:00:00 | [695/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.8 MiB/s ETA 00:00:00 | [695/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 550.4 MiB/s ETA 00:00:00 | [695/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 549.8 MiB/s ETA 00:00:00 | [696/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 549.7 MiB/s ETA 00:00:00 | [697/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.1 MiB/s ETA 00:00:00 | [697/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.1 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 547.1 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 546.9 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 546.4 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 546.4 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 546.1 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.5 MiB/s ETA 00:00:00 | [698/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 544.7 MiB/s ETA 00:00:00 | [699/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 544.4 MiB/s ETA 00:00:00 | [699/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.6 MiB/s ETA 00:00:00 | [700/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 540.7 MiB/s ETA 00:00:00 | [701/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 540.7 MiB/s ETA 00:00:00 | [701/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 540.7 MiB/s ETA 00:00:00 | [701/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 539.9 MiB/s ETA 00:00:00 | [701/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 539.0 MiB/s ETA 00:00:00 | [702/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.5 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.5 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.2 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 537.9 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 537.2 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 536.1 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.5 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.0 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 533.9 MiB/s ETA 00:00:00 | [703/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 532.8 MiB/s ETA 00:00:00 | [704/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 531.9 MiB/s ETA 00:00:00 | [705/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 531.7 MiB/s ETA 00:00:00 | [706/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 531.6 MiB/s ETA 00:00:00 | [706/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 531.6 MiB/s ETA 00:00:00 | [707/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 529.4 MiB/s ETA 00:00:00 | [707/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 529.4 MiB/s ETA 00:00:00 | [708/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 529.3 MiB/s ETA 00:00:00 | [708/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 527.0 MiB/s ETA 00:00:00 | [709/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.7 MiB/s ETA 00:00:00 | [710/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.4 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.0 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 525.8 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 524.4 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 522.7 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 522.7 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 521.5 MiB/s ETA 00:00:00 | [711/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 521.0 MiB/s ETA 00:00:00 | [712/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 520.7 MiB/s ETA 00:00:00 | [713/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 520.4 MiB/s ETA 00:00:00 | [714/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 520.4 MiB/s ETA 00:00:00 | [715/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 520.0 MiB/s ETA 00:00:00 | [716/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 519.8 MiB/s ETA 00:00:00 | [716/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 519.8 MiB/s ETA 00:00:00 | [716/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 519.3 MiB/s ETA 00:00:00 | [716/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 518.4 MiB/s ETA 00:00:00 | [716/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 517.3 MiB/s ETA 00:00:00 | [716/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 516.7 MiB/s ETA 00:00:00 | [717/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 516.4 MiB/s ETA 00:00:00 | [718/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.7 MiB/s ETA 00:00:00 | [718/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.8 MiB/s ETA 00:00:00 | [718/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.7 MiB/s ETA 00:00:00 | [719/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.3 MiB/s ETA 00:00:00 | [720/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 514.8 MiB/s ETA 00:00:00 | [721/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 514.7 MiB/s ETA 00:00:00 | [722/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 514.2 MiB/s ETA 00:00:00 | [723/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 514.2 MiB/s ETA 00:00:00 | [723/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 512.7 MiB/s ETA 00:00:00 | [723/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 511.6 MiB/s ETA 00:00:00 | [723/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 511.4 MiB/s ETA 00:00:00 | [724/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.7 MiB/s ETA 00:00:00 | [725/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.6 MiB/s ETA 00:00:00 | [726/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.5 MiB/s ETA 00:00:00 | [727/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.0 MiB/s ETA 00:00:00 | [728/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.1 MiB/s ETA 00:00:00 | [728/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 510.1 MiB/s ETA 00:00:00 | [729/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 509.0 MiB/s ETA 00:00:00 | [729/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 509.0 MiB/s ETA 00:00:00 | [730/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 508.0 MiB/s ETA 00:00:00 | [731/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 507.9 MiB/s ETA 00:00:00 | [732/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 507.8 MiB/s ETA 00:00:00 | [733/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 507.1 MiB/s ETA 00:00:00 | [733/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 506.9 MiB/s ETA 00:00:00 | [733/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 506.1 MiB/s ETA 00:00:00 | [733/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 505.6 MiB/s ETA 00:00:00 | [734/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 505.4 MiB/s ETA 00:00:00 | [734/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 505.2 MiB/s ETA 00:00:00 | [734/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 504.1 MiB/s ETA 00:00:00 | [735/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 502.5 MiB/s ETA 00:00:00 | [735/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 502.2 MiB/s ETA 00:00:00 | [736/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 501.7 MiB/s ETA 00:00:00 | [736/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 501.5 MiB/s ETA 00:00:00 | [736/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.8 MiB/s ETA 00:00:00 | [736/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 499.7 MiB/s ETA 00:00:00 | [737/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 499.4 MiB/s ETA 00:00:00 | [738/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.2 MiB/s ETA 00:00:00 | [738/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.2 MiB/s ETA 00:00:00 | [739/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.1 MiB/s ETA 00:00:00 | [740/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 497.1 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 496.6 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 496.6 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 496.4 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 496.0 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.6 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.1 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 495.1 MiB/s ETA 00:00:00 | [741/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 494.7 MiB/s ETA 00:00:00 | [742/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.8 MiB/s ETA 00:00:00 | [743/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.7 MiB/s ETA 00:00:00 | [744/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.8 MiB/s ETA 00:00:00 | [745/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.6 MiB/s ETA 00:00:00 | [745/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.6 MiB/s ETA 00:00:00 | [745/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 493.2 MiB/s ETA 00:00:00 | [745/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 492.3 MiB/s ETA 00:00:00 | [745/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 491.6 MiB/s ETA 00:00:00 | [746/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.6 MiB/s ETA 00:00:00 | [747/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.6 MiB/s ETA 00:00:00 | [748/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 490.6 MiB/s ETA 00:00:00 | [749/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 488.4 MiB/s ETA 00:00:00 | [750/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 488.1 MiB/s ETA 00:00:00 | [751/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 487.7 MiB/s ETA 00:00:00 | [752/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 487.5 MiB/s ETA 00:00:00 | [753/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 487.5 MiB/s ETA 00:00:00 | [754/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 484.4 MiB/s ETA 00:00:00 | [755/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 482.0 MiB/s ETA 00:00:00 | [756/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 482.0 MiB/s ETA 00:00:00 | [757/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.5 MiB/s ETA 00:00:00 / / [758/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.4 MiB/s ETA 00:00:00 / [759/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.0 MiB/s ETA 00:00:00 / [760/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 478.0 MiB/s ETA 00:00:00 / [761/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 475.4 MiB/s ETA 00:00:00 / [762/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 475.1 MiB/s ETA 00:00:00 / [763/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 472.8 MiB/s ETA 00:00:00 / [764/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 469.4 MiB/s ETA 00:00:00 / [765/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 469.4 MiB/s ETA 00:00:00 / [766/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 469.0 MiB/s ETA 00:00:00 / [767/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 468.6 MiB/s ETA 00:00:00 / [768/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 468.4 MiB/s ETA 00:00:00 / [769/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 468.0 MiB/s ETA 00:00:00 / [770/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 466.4 MiB/s ETA 00:00:00 / [771/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 466.3 MiB/s ETA 00:00:00 / [772/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 466.1 MiB/s ETA 00:00:00 / [773/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 466.1 MiB/s ETA 00:00:00 / [774/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 465.1 MiB/s ETA 00:00:00 / [775/776 files][ 7.3 GiB/ 7.3 GiB] 99% Done 464.4 MiB/s ETA 00:00:00 / [776/776 files][ 7.3 GiB/ 7.3 GiB] 100% Done 464.0 MiB/s ETA 00:00:00 Step #8: Operation completed over 776 objects/7.3 GiB. Finished Step #8 PUSH DONE