Skip to content

Fuzz: "thread '<unnamed>' panicked at compiler/qsc_frontend/src/typeck/rules.rs:627:26:" (ubuntu-latest) #2297

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Closed
github-actions bot opened this issue Apr 11, 2025 · 3 comments
Assignees
Labels
bug Something isn't working

Comments

@github-actions
Copy link

The fuzz-testing workflow has detected a bug.

Auto-Minimized Fuzzing Input That Triggers the Bug: Click this line. Note: If the input is multi-line then the end-of-line characters '\n' (0x0A) and '\r' (0x0D) may affect the reproducibility of the bug. If you fail to repro the bug with the input shown below then you may want to go to the workflow that reported this GitHub bug, download the artifact, and extract the file with the exact minimized input.
gate s a{gate a,b{}b
Fuzzing stderr Log (last 62kB), includes the stack trace: Click. The fragment of interest starts with "panicked at".
xec/s: 356 rss: 99Mb L: 1006/2413 MS: 1 EraseBytes-
#17820	REDUCE cov: 8580 ft: 34027 corp: 930/1487Kb lim: 2413 exec/s: 356 rss: 99Mb L: 1476/2413 MS: 4 CrossOver-InsertByte-InsertRepeatedBytes-ShuffleBytes-
#17825	REDUCE cov: 8580 ft: 34027 corp: 930/1487Kb lim: 2413 exec/s: 356 rss: 99Mb L: 236/2413 MS: 5 InsertRepeatedBytes-ChangeByte-ChangeASCIIInt-InsertRepeatedBytes-CrossOver-
#17827	REDUCE cov: 8580 ft: 34027 corp: 930/1486Kb lim: 2413 exec/s: 356 rss: 99Mb L: 1323/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#17838	REDUCE cov: 8580 ft: 34027 corp: 930/1486Kb lim: 2413 exec/s: 356 rss: 99Mb L: 1685/2413 MS: 1 EraseBytes-
#17890	REDUCE cov: 8580 ft: 34027 corp: 930/1485Kb lim: 2413 exec/s: 357 rss: 99Mb L: 1444/2413 MS: 2 ChangeByte-EraseBytes-
#18016	NEW    cov: 8580 ft: 34028 corp: 931/1487Kb lim: 2413 exec/s: 360 rss: 99Mb L: 2410/2413 MS: 1 CrossOver-
#18098	REDUCE cov: 8580 ft: 34028 corp: 931/1487Kb lim: 2413 exec/s: 361 rss: 99Mb L: 1653/2413 MS: 2 InsertByte-EraseBytes-
#18104	NEW    cov: 8580 ft: 34054 corp: 932/1488Kb lim: 2413 exec/s: 362 rss: 99Mb L: 1299/2413 MS: 1 CopyPart-
#18147	REDUCE cov: 8580 ft: 34055 corp: 933/1489Kb lim: 2413 exec/s: 355 rss: 99Mb L: 335/2413 MS: 3 ChangeASCIIInt-EraseBytes-ChangeByte-
#18150	REDUCE cov: 8580 ft: 34055 corp: 933/1488Kb lim: 2413 exec/s: 355 rss: 99Mb L: 1153/2413 MS: 3 InsertRepeatedBytes-ChangeASCIIInt-EraseBytes-
#18269	REDUCE cov: 8580 ft: 34055 corp: 933/1487Kb lim: 2413 exec/s: 358 rss: 99Mb L: 1192/2413 MS: 4 ShuffleBytes-PersAutoDict-ChangeByte-EraseBytes- DE: "\001\000\000\000\000\000\000\000"-
#18271	REDUCE cov: 8580 ft: 34055 corp: 933/1487Kb lim: 2413 exec/s: 358 rss: 99Mb L: 2147/2413 MS: 2 CMP-EraseBytes- DE: "\316\273ile"-
#18312	REDUCE cov: 8580 ft: 34055 corp: 933/1486Kb lim: 2413 exec/s: 359 rss: 99Mb L: 1352/2413 MS: 1 EraseBytes-
#18314	REDUCE cov: 8580 ft: 34055 corp: 933/1486Kb lim: 2413 exec/s: 359 rss: 99Mb L: 1793/2413 MS: 2 ChangeBinInt-EraseBytes-
#18386	REDUCE cov: 8580 ft: 34055 corp: 933/1485Kb lim: 2413 exec/s: 360 rss: 99Mb L: 736/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#18390	REDUCE cov: 8580 ft: 34055 corp: 933/1485Kb lim: 2413 exec/s: 360 rss: 99Mb L: 2011/2413 MS: 4 PersAutoDict-InsertRepeatedBytes-ShuffleBytes-EraseBytes- DE: "\000\000\000\000\000\000\000+"-
#18396	NEW    cov: 8580 ft: 34063 corp: 934/1488Kb lim: 2413 exec/s: 360 rss: 99Mb L: 2342/2413 MS: 1 CopyPart-
#18397	REDUCE cov: 8580 ft: 34063 corp: 934/1488Kb lim: 2413 exec/s: 360 rss: 99Mb L: 2297/2413 MS: 1 EraseBytes-
#18420	REDUCE cov: 8580 ft: 34063 corp: 934/1488Kb lim: 2413 exec/s: 361 rss: 99Mb L: 1673/2413 MS: 3 ChangeByte-ChangeBit-EraseBytes-
#18459	NEW    cov: 8581 ft: 34064 corp: 935/1490Kb lim: 2413 exec/s: 361 rss: 99Mb L: 2413/2413 MS: 4 ChangeBinInt-CopyPart-ChangeBit-ChangeBit-
#18501	REDUCE cov: 8581 ft: 34064 corp: 935/1490Kb lim: 2413 exec/s: 362 rss: 99Mb L: 1486/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#18523	NEW    cov: 8581 ft: 34067 corp: 936/1492Kb lim: 2413 exec/s: 363 rss: 99Mb L: 2402/2413 MS: 2 ChangeBit-CopyPart-
#18594	NEW    cov: 8581 ft: 34068 corp: 937/1495Kb lim: 2413 exec/s: 364 rss: 99Mb L: 2413/2413 MS: 1 CopyPart-
#18602	NEW    cov: 8581 ft: 34069 corp: 938/1496Kb lim: 2413 exec/s: 364 rss: 99Mb L: 1833/2413 MS: 3 ChangeBinInt-ChangeBit-ChangeBit-
#18620	REDUCE cov: 8581 ft: 34069 corp: 938/1496Kb lim: 2413 exec/s: 365 rss: 99Mb L: 844/2413 MS: 3 CMP-ChangeBit-EraseBytes- DE: "reset"-
#18656	NEW    cov: 8585 ft: 34073 corp: 939/1498Kb lim: 2413 exec/s: 365 rss: 99Mb L: 1959/2413 MS: 1 EraseBytes-
#18683	REDUCE cov: 8585 ft: 34073 corp: 939/1498Kb lim: 2413 exec/s: 366 rss: 99Mb L: 1863/2413 MS: 2 ChangeBinInt-EraseBytes-
#18700	NEW    cov: 8585 ft: 34074 corp: 940/1500Kb lim: 2413 exec/s: 366 rss: 99Mb L: 1947/2413 MS: 2 PersAutoDict-CopyPart- DE: "self"-
#18722	REDUCE cov: 8585 ft: 34074 corp: 940/1499Kb lim: 2413 exec/s: 367 rss: 99Mb L: 1219/2413 MS: 2 ChangeBinInt-EraseBytes-
#18730	NEW    cov: 8585 ft: 34083 corp: 941/1500Kb lim: 2413 exec/s: 367 rss: 99Mb L: 849/2413 MS: 3 PersAutoDict-CMP-CopyPart- DE: "y\001\000\000"-"\000\000\000\000"-
#18750	REDUCE cov: 8585 ft: 34083 corp: 941/1500Kb lim: 2413 exec/s: 367 rss: 99Mb L: 374/2413 MS: 5 InsertByte-ChangeASCIIInt-ChangeByte-ShuffleBytes-EraseBytes-
#18762	REDUCE cov: 8585 ft: 34083 corp: 941/1499Kb lim: 2413 exec/s: 367 rss: 99Mb L: 1351/2413 MS: 2 InsertRepeatedBytes-EraseBytes-
#18811	REDUCE cov: 8585 ft: 34083 corp: 941/1499Kb lim: 2413 exec/s: 361 rss: 99Mb L: 330/2413 MS: 4 ChangeASCIIInt-ShuffleBytes-CMP-EraseBytes- DE: "CX"-
#18817	NEW    cov: 8585 ft: 34106 corp: 942/1500Kb lim: 2413 exec/s: 361 rss: 99Mb L: 450/2413 MS: 1 CopyPart-
#18843	REDUCE cov: 8585 ft: 34106 corp: 942/1499Kb lim: 2413 exec/s: 362 rss: 99Mb L: 1174/2413 MS: 1 EraseBytes-
#18861	NEW    cov: 8585 ft: 34107 corp: 943/1501Kb lim: 2413 exec/s: 362 rss: 99Mb L: 1936/2413 MS: 3 ShuffleBytes-ChangeByte-ShuffleBytes-
#18876	NEW    cov: 8585 ft: 34132 corp: 944/1503Kb lim: 2413 exec/s: 363 rss: 99Mb L: 2066/2413 MS: 5 ShuffleBytes-ChangeByte-PersAutoDict-ChangeBinInt-CopyPart- DE: "#\000\000\000"-
#18877	NEW    cov: 8586 ft: 34133 corp: 945/1506Kb lim: 2413 exec/s: 363 rss: 99Mb L: 2253/2413 MS: 1 ChangeBit-
#18912	NEW    cov: 8586 ft: 34142 corp: 946/1508Kb lim: 2413 exec/s: 363 rss: 99Mb L: 2405/2413 MS: 5 CrossOver-PersAutoDict-ChangeASCIIInt-CrossOver-InsertRepeatedBytes- DE: "\316\273ile"-
#18945	NEW    cov: 8586 ft: 34143 corp: 947/1510Kb lim: 2413 exec/s: 364 rss: 99Mb L: 2194/2413 MS: 3 EraseBytes-CrossOver-CrossOver-
#18946	REDUCE cov: 8586 ft: 34143 corp: 947/1510Kb lim: 2413 exec/s: 364 rss: 99Mb L: 602/2413 MS: 1 EraseBytes-
#19017	REDUCE cov: 8586 ft: 34143 corp: 947/1510Kb lim: 2413 exec/s: 365 rss: 99Mb L: 2315/2413 MS: 1 EraseBytes-
#19149	REDUCE cov: 8587 ft: 34157 corp: 948/1510Kb lim: 2413 exec/s: 368 rss: 99Mb L: 346/2413 MS: 2 ChangeBit-CrossOver-
#19161	REDUCE cov: 8587 ft: 34157 corp: 948/1510Kb lim: 2413 exec/s: 368 rss: 99Mb L: 1600/2413 MS: 2 ChangeBit-EraseBytes-
#19273	REDUCE cov: 8587 ft: 34157 corp: 948/1510Kb lim: 2413 exec/s: 370 rss: 99Mb L: 693/2413 MS: 2 PersAutoDict-EraseBytes- DE: "reset"-
#19340	REDUCE cov: 8587 ft: 34158 corp: 949/1510Kb lim: 2413 exec/s: 371 rss: 99Mb L: 587/2413 MS: 2 CopyPart-CopyPart-
#19415	NEW    cov: 8587 ft: 34159 corp: 950/1512Kb lim: 2413 exec/s: 373 rss: 99Mb L: 1147/2413 MS: 5 ChangeByte-InsertByte-ChangeBinInt-ChangeBit-CopyPart-
#19416	REDUCE cov: 8587 ft: 34159 corp: 950/1511Kb lim: 2413 exec/s: 373 rss: 99Mb L: 265/2413 MS: 1 EraseBytes-
#19482	REDUCE cov: 8587 ft: 34159 corp: 950/1511Kb lim: 2413 exec/s: 374 rss: 99Mb L: 590/2413 MS: 1 EraseBytes-
#19570	NEW    cov: 8587 ft: 34160 corp: 951/1514Kb lim: 2413 exec/s: 369 rss: 99Mb L: 2365/2413 MS: 3 ChangeBit-PersAutoDict-CrossOver- DE: "\000\000\000\000"-
#19688	REDUCE cov: 8587 ft: 34160 corp: 951/1514Kb lim: 2413 exec/s: 371 rss: 99Mb L: 1813/2413 MS: 3 InsertByte-CrossOver-EraseBytes-
#19730	NEW    cov: 8588 ft: 34161 corp: 952/1516Kb lim: 2413 exec/s: 372 rss: 99Mb L: 2163/2413 MS: 2 EraseBytes-InsertByte-
#19743	NEW    cov: 8588 ft: 34162 corp: 953/1517Kb lim: 2413 exec/s: 372 rss: 99Mb L: 817/2413 MS: 3 ChangeBinInt-ChangeBit-CrossOver-
#19773	NEW    cov: 8588 ft: 34163 corp: 954/1517Kb lim: 2413 exec/s: 373 rss: 99Mb L: 324/2413 MS: 5 ShuffleBytes-ChangeBinInt-InsertRepeatedBytes-EraseBytes-CrossOver-
#19785	NEW    cov: 8588 ft: 34164 corp: 955/1518Kb lim: 2413 exec/s: 373 rss: 99Mb L: 1284/2413 MS: 2 InsertByte-CrossOver-
#19809	REDUCE cov: 8588 ft: 34165 corp: 956/1520Kb lim: 2413 exec/s: 373 rss: 99Mb L: 1939/2413 MS: 4 ChangeBit-ShuffleBytes-CrossOver-CrossOver-
#19830	REDUCE cov: 8588 ft: 34165 corp: 956/1519Kb lim: 2413 exec/s: 374 rss: 99Mb L: 1479/2413 MS: 1 EraseBytes-
#19836	REDUCE cov: 8588 ft: 34165 corp: 956/1519Kb lim: 2413 exec/s: 374 rss: 99Mb L: 2140/2413 MS: 1 EraseBytes-
#19852	REDUCE cov: 8588 ft: 34165 corp: 956/1519Kb lim: 2413 exec/s: 374 rss: 99Mb L: 2014/2413 MS: 1 EraseBytes-
#19854	REDUCE cov: 8588 ft: 34165 corp: 956/1519Kb lim: 2413 exec/s: 374 rss: 99Mb L: 762/2413 MS: 2 ShuffleBytes-EraseBytes-
#19868	NEW    cov: 8589 ft: 34166 corp: 957/1521Kb lim: 2413 exec/s: 374 rss: 99Mb L: 2387/2413 MS: 4 CopyPart-CrossOver-InsertByte-InsertByte-
#19901	NEW    cov: 8589 ft: 34173 corp: 958/1524Kb lim: 2413 exec/s: 375 rss: 99Mb L: 2413/2413 MS: 3 CrossOver-CopyPart-CopyPart-
#19908	REDUCE cov: 8589 ft: 34173 corp: 958/1523Kb lim: 2413 exec/s: 375 rss: 99Mb L: 728/2413 MS: 2 ChangeByte-EraseBytes-
#19917	REDUCE cov: 8589 ft: 34175 corp: 959/1524Kb lim: 2413 exec/s: 375 rss: 99Mb L: 670/2413 MS: 4 ChangeByte-PersAutoDict-ChangeBinInt-ChangeByte- DE: "__AngleGte__"-
#19924	REDUCE cov: 8589 ft: 34175 corp: 959/1524Kb lim: 2413 exec/s: 375 rss: 99Mb L: 1065/2413 MS: 2 InsertByte-EraseBytes-
#19970	REDUCE cov: 8589 ft: 34175 corp: 959/1524Kb lim: 2413 exec/s: 376 rss: 99Mb L: 1699/2413 MS: 1 EraseBytes-
#19971	REDUCE cov: 8589 ft: 34175 corp: 959/1524Kb lim: 2413 exec/s: 376 rss: 99Mb L: 155/2413 MS: 1 EraseBytes-
#20042	NEW    cov: 8589 ft: 34176 corp: 960/1525Kb lim: 2413 exec/s: 378 rss: 99Mb L: 1385/2413 MS: 1 CopyPart-
#20108	REDUCE cov: 8590 ft: 34177 corp: 961/1527Kb lim: 2413 exec/s: 379 rss: 99Mb L: 1952/2413 MS: 1 CopyPart-
#20211	NEW    cov: 8590 ft: 34182 corp: 962/1528Kb lim: 2413 exec/s: 374 rss: 99Mb L: 1273/2413 MS: 3 ChangeBinInt-ChangeBit-ShuffleBytes-
#20260	REDUCE cov: 8590 ft: 34182 corp: 962/1528Kb lim: 2413 exec/s: 375 rss: 99Mb L: 132/2413 MS: 4 ChangeASCIIInt-ShuffleBytes-ChangeByte-EraseBytes-
#20279	NEW    cov: 8590 ft: 34184 corp: 963/1530Kb lim: 2413 exec/s: 375 rss: 99Mb L: 2224/2413 MS: 4 CopyPart-ShuffleBytes-ShuffleBytes-InsertByte-
#20295	NEW    cov: 8592 ft: 34187 corp: 964/1532Kb lim: 2413 exec/s: 375 rss: 99Mb L: 1642/2413 MS: 1 ChangeByte-
#20331	REDUCE cov: 8592 ft: 34187 corp: 964/1532Kb lim: 2413 exec/s: 376 rss: 99Mb L: 707/2413 MS: 1 EraseBytes-
#20333	REDUCE cov: 8592 ft: 34187 corp: 964/1532Kb lim: 2413 exec/s: 376 rss: 99Mb L: 2380/2413 MS: 2 PersAutoDict-EraseBytes- DE: "\032\000\000\000"-
#20336	REDUCE cov: 8592 ft: 34187 corp: 964/1531Kb lim: 2413 exec/s: 376 rss: 99Mb L: 1457/2413 MS: 3 ChangeASCIIInt-ChangeByte-EraseBytes-
#20357	NEW    cov: 8592 ft: 34297 corp: 965/1532Kb lim: 2413 exec/s: 376 rss: 99Mb L: 1501/2413 MS: 1 CopyPart-
#20413	NEW    cov: 8592 ft: 34298 corp: 966/1535Kb lim: 2413 exec/s: 378 rss: 99Mb L: 2413/2413 MS: 1 CopyPart-
#20467	NEW    cov: 8592 ft: 34299 corp: 967/1535Kb lim: 2413 exec/s: 379 rss: 99Mb L: 469/2413 MS: 4 ChangeByte-CrossOver-ChangeBit-InsertRepeatedBytes-
#20488	REDUCE cov: 8592 ft: 34299 corp: 967/1535Kb lim: 2413 exec/s: 379 rss: 99Mb L: 941/2413 MS: 1 EraseBytes-
#20491	REDUCE cov: 8592 ft: 34299 corp: 967/1534Kb lim: 2413 exec/s: 379 rss: 99Mb L: 756/2413 MS: 3 ShuffleBytes-ChangeASCIIInt-EraseBytes-
#20501	REDUCE cov: 8592 ft: 34299 corp: 967/1534Kb lim: 2413 exec/s: 379 rss: 99Mb L: 271/2413 MS: 5 ShuffleBytes-CrossOver-ShuffleBytes-ChangeBinInt-EraseBytes-
#20532	NEW    cov: 8595 ft: 34303 corp: 968/1535Kb lim: 2413 exec/s: 380 rss: 99Mb L: 1165/2413 MS: 1 CMP- DE: "while"-
#20536	REDUCE cov: 8595 ft: 34303 corp: 968/1535Kb lim: 2413 exec/s: 380 rss: 99Mb L: 492/2413 MS: 4 ChangeBinInt-InsertByte-EraseBytes-EraseBytes-
#20564	REDUCE cov: 8595 ft: 34303 corp: 968/1534Kb lim: 2413 exec/s: 380 rss: 99Mb L: 721/2413 MS: 3 ChangeBinInt-ShuffleBytes-EraseBytes-
#20565	REDUCE cov: 8595 ft: 34303 corp: 968/1534Kb lim: 2413 exec/s: 380 rss: 99Mb L: 246/2413 MS: 1 EraseBytes-
#20589	NEW    cov: 8595 ft: 34305 corp: 969/1537Kb lim: 2413 exec/s: 381 rss: 99Mb L: 2320/2413 MS: 4 CopyPart-CrossOver-ChangeASCIIInt-InsertRepeatedBytes-
#20626	REDUCE cov: 8595 ft: 34305 corp: 969/1536Kb lim: 2413 exec/s: 381 rss: 99Mb L: 716/2413 MS: 2 ChangeBit-EraseBytes-
#20646	REDUCE cov: 8595 ft: 34305 corp: 969/1536Kb lim: 2413 exec/s: 382 rss: 99Mb L: 1244/2413 MS: 5 ChangeBit-InsertByte-ChangeASCIIInt-CopyPart-EraseBytes-
#20655	REDUCE cov: 8595 ft: 34305 corp: 969/1535Kb lim: 2413 exec/s: 382 rss: 99Mb L: 1033/2413 MS: 4 ChangeBinInt-ChangeBit-ChangeBit-EraseBytes-
#20656	REDUCE cov: 8595 ft: 34305 corp: 969/1535Kb lim: 2413 exec/s: 382 rss: 99Mb L: 138/2413 MS: 1 EraseBytes-
#20708	NEW    cov: 8596 ft: 34306 corp: 970/1536Kb lim: 2413 exec/s: 383 rss: 100Mb L: 787/2413 MS: 2 ChangeByte-ChangeByte-
#20714	REDUCE cov: 8596 ft: 34307 corp: 971/1537Kb lim: 2413 exec/s: 383 rss: 100Mb L: 897/2413 MS: 1 CopyPart-
#20717	NEW    cov: 8596 ft: 34313 corp: 972/1539Kb lim: 2413 exec/s: 383 rss: 100Mb L: 2251/2413 MS: 3 ShuffleBytes-EraseBytes-CrossOver-
#20749	NEW    cov: 8597 ft: 34314 corp: 973/1540Kb lim: 2413 exec/s: 384 rss: 100Mb L: 1523/2413 MS: 2 CMP-ChangeBinInt- DE: "-\000\000\000\000\000\000\000"-
#20760	REDUCE cov: 8597 ft: 34314 corp: 973/1540Kb lim: 2413 exec/s: 377 rss: 100Mb L: 2114/2413 MS: 1 EraseBytes-
#20842	NEW    cov: 8597 ft: 34378 corp: 974/1542Kb lim: 2413 exec/s: 378 rss: 100Mb L: 2060/2413 MS: 2 InsertByte-CopyPart-
#20866	REDUCE cov: 8597 ft: 34381 corp: 975/1544Kb lim: 2413 exec/s: 379 rss: 100Mb L: 1915/2413 MS: 4 ShuffleBytes-InsertByte-ChangeBinInt-CopyPart-
#20925	NEW    cov: 8597 ft: 34391 corp: 976/1546Kb lim: 2413 exec/s: 380 rss: 100Mb L: 2277/2413 MS: 4 ChangeByte-ChangeBinInt-ChangeASCIIInt-CopyPart-
#20936	REDUCE cov: 8597 ft: 34391 corp: 976/1546Kb lim: 2413 exec/s: 380 rss: 100Mb L: 2082/2413 MS: 1 CrossOver-
#20979	NEW    cov: 8597 ft: 34450 corp: 977/1547Kb lim: 2413 exec/s: 381 rss: 100Mb L: 1179/2413 MS: 3 PersAutoDict-ChangeBinInt-CopyPart- DE: "Max"-
#20992	REDUCE cov: 8597 ft: 34450 corp: 977/1547Kb lim: 2413 exec/s: 381 rss: 100Mb L: 501/2413 MS: 3 ChangeASCIIInt-InsertByte-EraseBytes-
#20998	REDUCE cov: 8597 ft: 34450 corp: 977/1547Kb lim: 2413 exec/s: 381 rss: 100Mb L: 1929/2413 MS: 1 EraseBytes-
#21019	NEW    cov: 8597 ft: 34451 corp: 978/1549Kb lim: 2413 exec/s: 382 rss: 100Mb L: 2413/2413 MS: 1 ChangeByte-
#21050	REDUCE cov: 8597 ft: 34451 corp: 978/1549Kb lim: 2413 exec/s: 382 rss: 100Mb L: 354/2413 MS: 1 EraseBytes-
#21060	REDUCE cov: 8598 ft: 34454 corp: 979/1550Kb lim: 2413 exec/s: 382 rss: 100Mb L: 431/2413 MS: 5 ChangeByte-ChangeASCIIInt-ChangeBit-ShuffleBytes-InsertRepeatedBytes-
#21101	NEW    cov: 8598 ft: 34455 corp: 980/1552Kb lim: 2413 exec/s: 383 rss: 100Mb L: 2137/2413 MS: 1 ChangeBit-
#21103	REDUCE cov: 8598 ft: 34457 corp: 981/1554Kb lim: 2413 exec/s: 383 rss: 100Mb L: 1800/2413 MS: 2 ChangeByte-CrossOver-
#21112	NEW    cov: 8598 ft: 34458 corp: 982/1555Kb lim: 2413 exec/s: 383 rss: 100Mb L: 1705/2413 MS: 4 ChangeByte-InsertByte-ChangeByte-InsertByte-
#21123	NEW    cov: 8608 ft: 34468 corp: 983/1557Kb lim: 2413 exec/s: 384 rss: 100Mb L: 2194/2413 MS: 1 ChangeBinInt-
#21136	REDUCE cov: 8608 ft: 34468 corp: 983/1557Kb lim: 2413 exec/s: 384 rss: 100Mb L: 1919/2413 MS: 3 InsertByte-ChangeBinInt-EraseBytes-
#21178	REDUCE cov: 8608 ft: 34468 corp: 983/1557Kb lim: 2413 exec/s: 385 rss: 100Mb L: 245/2413 MS: 2 CopyPart-EraseBytes-
#21194	REDUCE cov: 8608 ft: 34468 corp: 983/1557Kb lim: 2413 exec/s: 385 rss: 100Mb L: 940/2413 MS: 1 EraseBytes-
#21205	REDUCE cov: 8608 ft: 34468 corp: 983/1557Kb lim: 2413 exec/s: 385 rss: 100Mb L: 1430/2413 MS: 1 EraseBytes-
#21220	NEW    cov: 8608 ft: 34473 corp: 984/1559Kb lim: 2413 exec/s: 385 rss: 100Mb L: 2364/2413 MS: 5 ShuffleBytes-PersAutoDict-ChangeBit-ChangeASCIIInt-ChangeBinInt- DE: "-\000\000\000\000\000\000\000"-
#21237	REDUCE cov: 8608 ft: 34485 corp: 985/1562Kb lim: 2413 exec/s: 386 rss: 100Mb L: 2363/2413 MS: 2 CrossOver-CopyPart-
#21249	NEW    cov: 8608 ft: 34490 corp: 986/1563Kb lim: 2413 exec/s: 386 rss: 100Mb L: 1113/2413 MS: 2 PersAutoDict-CrossOver- DE: "gayl"-
#21271	NEW    cov: 8608 ft: 34500 corp: 987/1565Kb lim: 2413 exec/s: 386 rss: 100Mb L: 2108/2413 MS: 2 InsertByte-ShuffleBytes-
#21273	NEW    cov: 8608 ft: 34501 corp: 988/1567Kb lim: 2413 exec/s: 386 rss: 100Mb L: 2413/2413 MS: 2 ChangeBit-CopyPart-
#21311	REDUCE cov: 8608 ft: 34501 corp: 988/1567Kb lim: 2413 exec/s: 387 rss: 100Mb L: 1902/2413 MS: 3 ChangeByte-InsertRepeatedBytes-EraseBytes-
#21314	REDUCE cov: 8608 ft: 34501 corp: 988/1566Kb lim: 2413 exec/s: 387 rss: 100Mb L: 2273/2413 MS: 3 ChangeASCIIInt-ChangeByte-EraseBytes-
#21325	NEW    cov: 8608 ft: 34506 corp: 989/1568Kb lim: 2413 exec/s: 387 rss: 100Mb L: 2000/2413 MS: 1 InsertRepeatedBytes-
#21331	REDUCE cov: 8608 ft: 34506 corp: 989/1568Kb lim: 2413 exec/s: 387 rss: 100Mb L: 2344/2413 MS: 1 EraseBytes-
#21353	REDUCE cov: 8608 ft: 34506 corp: 989/1568Kb lim: 2413 exec/s: 388 rss: 100Mb L: 776/2413 MS: 2 InsertByte-EraseBytes-
#21356	NEW    cov: 8608 ft: 34507 corp: 990/1571Kb lim: 2413 exec/s: 388 rss: 100Mb L: 2413/2413 MS: 3 ChangeASCIIInt-ShuffleBytes-ChangeBinInt-
#21422	NEW    cov: 8609 ft: 34508 corp: 991/1572Kb lim: 2413 exec/s: 382 rss: 100Mb L: 1788/2413 MS: 1 ChangeByte-
#21430	REDUCE cov: 8609 ft: 34508 corp: 991/1572Kb lim: 2413 exec/s: 382 rss: 100Mb L: 301/2413 MS: 3 InsertRepeatedBytes-PersAutoDict-EraseBytes- DE: "\010\000\000\000\000\000\000\000"-
#21432	NEW    cov: 8617 ft: 34528 corp: 992/1574Kb lim: 2413 exec/s: 382 rss: 100Mb L: 2000/2413 MS: 2 InsertRepeatedBytes-CopyPart-
#21507	REDUCE cov: 8617 ft: 34528 corp: 992/1574Kb lim: 2413 exec/s: 384 rss: 100Mb L: 1740/2413 MS: 5 PersAutoDict-ChangeASCIIInt-InsertRepeatedBytes-CrossOver-CopyPart- DE: "\006\000\000\000"-
#21539	REDUCE cov: 8617 ft: 34528 corp: 992/1574Kb lim: 2413 exec/s: 384 rss: 100Mb L: 1254/2413 MS: 2 PersAutoDict-EraseBytes- DE: "__AngleGte__"-
#21574	REDUCE cov: 8620 ft: 34534 corp: 993/1575Kb lim: 2413 exec/s: 385 rss: 100Mb L: 916/2413 MS: 5 ShuffleBytes-ChangeASCIIInt-InsertByte-ChangeASCIIInt-InsertRepeatedBytes-
#21577	NEW    cov: 8620 ft: 34542 corp: 994/1577Kb lim: 2413 exec/s: 385 rss: 100Mb L: 2413/2413 MS: 3 ChangeByte-ChangeByte-CopyPart-
#21605	REDUCE cov: 8620 ft: 34542 corp: 994/1577Kb lim: 2413 exec/s: 385 rss: 100Mb L: 931/2413 MS: 3 ChangeASCIIInt-InsertRepeatedBytes-EraseBytes-
#21626	NEW    cov: 8620 ft: 34544 corp: 995/1579Kb lim: 2413 exec/s: 386 rss: 100Mb L: 2407/2413 MS: 1 CrossOver-
#21632	REDUCE cov: 8620 ft: 34544 corp: 995/1578Kb lim: 2413 exec/s: 386 rss: 100Mb L: 918/2413 MS: 1 EraseBytes-
#21639	NEW    cov: 8620 ft: 34559 corp: 996/1581Kb lim: 2413 exec/s: 386 rss: 100Mb L: 2413/2413 MS: 2 CMP-CopyPart- DE: "\316\2739"-
#21711	REDUCE cov: 8620 ft: 34559 corp: 996/1581Kb lim: 2413 exec/s: 387 rss: 100Mb L: 283/2413 MS: 2 ChangeBit-EraseBytes-
#21722	REDUCE cov: 8620 ft: 34597 corp: 997/1581Kb lim: 2413 exec/s: 387 rss: 100Mb L: 644/2413 MS: 1 CopyPart-
#21823	NEW    cov: 8620 ft: 34598 corp: 998/1583Kb lim: 2413 exec/s: 389 rss: 100Mb L: 2194/2413 MS: 1 CopyPart-
#21863	NEW    cov: 8620 ft: 34601 corp: 999/1584Kb lim: 2413 exec/s: 390 rss: 100Mb L: 1058/2413 MS: 5 CrossOver-CMP-ChangeByte-PersAutoDict-CrossOver- DE: "pow"-"(\000\000\000\000\000\000\000"-
#21870	REDUCE cov: 8620 ft: 34601 corp: 999/1584Kb lim: 2413 exec/s: 390 rss: 100Mb L: 896/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#21906	NEW    cov: 8620 ft: 34602 corp: 1000/1586Kb lim: 2413 exec/s: 391 rss: 100Mb L: 2251/2413 MS: 1 ShuffleBytes-
#21913	REDUCE cov: 8620 ft: 34602 corp: 1000/1586Kb lim: 2413 exec/s: 391 rss: 100Mb L: 1329/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#21946	NEW    cov: 8620 ft: 34603 corp: 1001/1586Kb lim: 2413 exec/s: 391 rss: 100Mb L: 841/2413 MS: 3 CrossOver-ChangeByte-CopyPart-
#21947	NEW    cov: 8620 ft: 34604 corp: 1002/1588Kb lim: 2413 exec/s: 391 rss: 100Mb L: 1920/2413 MS: 1 ShuffleBytes-
#21978	NEW    cov: 8620 ft: 34605 corp: 1003/1591Kb lim: 2413 exec/s: 392 rss: 100Mb L: 2359/2413 MS: 1 PersAutoDict- DE: "gayl"-
#22075	REDUCE cov: 8620 ft: 34605 corp: 1003/1590Kb lim: 2413 exec/s: 387 rss: 100Mb L: 2114/2413 MS: 2 ChangeByte-EraseBytes-
#22121	REDUCE cov: 8620 ft: 34605 corp: 1003/1590Kb lim: 2413 exec/s: 388 rss: 100Mb L: 770/2413 MS: 1 EraseBytes-
#22132	REDUCE cov: 8620 ft: 34605 corp: 1003/1590Kb lim: 2413 exec/s: 388 rss: 100Mb L: 2116/2413 MS: 1 EraseBytes-
#22136	REDUCE cov: 8620 ft: 34606 corp: 1004/1591Kb lim: 2413 exec/s: 388 rss: 100Mb L: 751/2413 MS: 4 ChangeASCIIInt-ChangeByte-CMP-ShuffleBytes- DE: "\001\000\000\000\000\000\000\000"-
#22206	NEW    cov: 8621 ft: 34607 corp: 1005/1592Kb lim: 2413 exec/s: 389 rss: 100Mb L: 772/2413 MS: 5 PersAutoDict-ChangeASCIIInt-CMP-ShuffleBytes-CrossOver- DE: "Max"-"\000\000\000\000"-
#22232	REDUCE cov: 8621 ft: 34607 corp: 1005/1591Kb lim: 2413 exec/s: 390 rss: 100Mb L: 1034/2413 MS: 1 EraseBytes-
#22241	NEW    cov: 8621 ft: 34609 corp: 1006/1593Kb lim: 2413 exec/s: 390 rss: 100Mb L: 1882/2413 MS: 4 InsertRepeatedBytes-InsertByte-ChangeBinInt-CrossOver-
#22257	REDUCE cov: 8621 ft: 34609 corp: 1006/1593Kb lim: 2413 exec/s: 390 rss: 100Mb L: 228/2413 MS: 1 CrossOver-
#22302	REDUCE cov: 8621 ft: 34609 corp: 1006/1592Kb lim: 2413 exec/s: 391 rss: 100Mb L: 2262/2413 MS: 5 ChangeBit-PersAutoDict-CrossOver-ChangeASCIIInt-EraseBytes- DE: "y\001\000\000"-
#22318	REDUCE cov: 8621 ft: 34609 corp: 1006/1592Kb lim: 2413 exec/s: 391 rss: 100Mb L: 343/2413 MS: 1 EraseBytes-
#22319	REDUCE cov: 8621 ft: 34610 corp: 1007/1594Kb lim: 2413 exec/s: 391 rss: 100Mb L: 1374/2413 MS: 1 ShuffleBytes-
#22335	REDUCE cov: 8621 ft: 34610 corp: 1007/1593Kb lim: 2413 exec/s: 391 rss: 100Mb L: 1282/2413 MS: 1 EraseBytes-
#22348	REDUCE cov: 8621 ft: 34610 corp: 1007/1592Kb lim: 2413 exec/s: 392 rss: 100Mb L: 1117/2413 MS: 3 InsertRepeatedBytes-ChangeASCIIInt-EraseBytes-
#22365	REDUCE cov: 8621 ft: 34610 corp: 1007/1592Kb lim: 2413 exec/s: 392 rss: 100Mb L: 1060/2413 MS: 2 PersAutoDict-EraseBytes- DE: "qubit"-
#22373	NEW    cov: 8621 ft: 34611 corp: 1008/1593Kb lim: 2413 exec/s: 392 rss: 100Mb L: 1071/2413 MS: 3 CopyPart-CopyPart-CopyPart-
#22374	NEW    cov: 8621 ft: 34844 corp: 1009/1595Kb lim: 2413 exec/s: 392 rss: 100Mb L: 2099/2413 MS: 1 CopyPart-
#22507	REDUCE cov: 8622 ft: 34847 corp: 1010/1597Kb lim: 2413 exec/s: 394 rss: 100Mb L: 1622/2413 MS: 3 EraseBytes-EraseBytes-InsertRepeatedBytes-
#22523	REDUCE cov: 8622 ft: 34847 corp: 1010/1597Kb lim: 2413 exec/s: 395 rss: 100Mb L: 2188/2413 MS: 1 EraseBytes-
#22551	REDUCE cov: 8622 ft: 34847 corp: 1010/1596Kb lim: 2413 exec/s: 395 rss: 100Mb L: 1167/2413 MS: 3 InsertRepeatedBytes-ChangeBinInt-EraseBytes-
#22553	REDUCE cov: 8622 ft: 34847 corp: 1010/1596Kb lim: 2413 exec/s: 395 rss: 100Mb L: 2198/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#22619	NEW    cov: 8622 ft: 34848 corp: 1011/1597Kb lim: 2413 exec/s: 396 rss: 100Mb L: 1268/2413 MS: 1 EraseBytes-
#22631	REDUCE cov: 8623 ft: 34849 corp: 1012/1598Kb lim: 2413 exec/s: 397 rss: 100Mb L: 1486/2413 MS: 2 InsertRepeatedBytes-CopyPart-
#22648	NEW    cov: 8624 ft: 34850 corp: 1013/1601Kb lim: 2413 exec/s: 397 rss: 100Mb L: 2390/2413 MS: 2 ChangeASCIIInt-ChangeByte-
#22652	REDUCE cov: 8624 ft: 34853 corp: 1014/1601Kb lim: 2413 exec/s: 397 rss: 100Mb L: 462/2413 MS: 4 CopyPart-CrossOver-ChangeASCIIInt-EraseBytes-
#22668	REDUCE cov: 8624 ft: 34853 corp: 1014/1601Kb lim: 2413 exec/s: 397 rss: 100Mb L: 1923/2413 MS: 1 EraseBytes-
#22681	REDUCE cov: 8624 ft: 34853 corp: 1014/1601Kb lim: 2413 exec/s: 397 rss: 100Mb L: 354/2413 MS: 3 ChangeBit-CopyPart-EraseBytes-
#22713	REDUCE cov: 8624 ft: 34853 corp: 1014/1601Kb lim: 2413 exec/s: 398 rss: 100Mb L: 432/2413 MS: 2 ShuffleBytes-EraseBytes-
#22714	NEW    cov: 8624 ft: 34854 corp: 1015/1603Kb lim: 2413 exec/s: 398 rss: 100Mb L: 1912/2413 MS: 1 EraseBytes-
#22730	NEW    cov: 8628 ft: 34858 corp: 1016/1605Kb lim: 2413 exec/s: 398 rss: 100Mb L: 2112/2413 MS: 1 CMP- DE: ">\000\000\000"-
#22784	REDUCE cov: 8630 ft: 34860 corp: 1017/1606Kb lim: 2413 exec/s: 392 rss: 100Mb L: 912/2413 MS: 4 ChangeByte-ChangeBinInt-ShuffleBytes-EraseBytes-
#22796	NEW    cov: 8630 ft: 34861 corp: 1018/1608Kb lim: 2413 exec/s: 393 rss: 100Mb L: 2349/2413 MS: 2 CrossOver-CopyPart-
#22801	NEW    cov: 8631 ft: 34862 corp: 1019/1610Kb lim: 2413 exec/s: 393 rss: 100Mb L: 1935/2413 MS: 5 ChangeASCIIInt-ChangeASCIIInt-ChangeASCIIInt-InsertRepeatedBytes-ChangeBinInt-
#22809	NEW    cov: 8632 ft: 34863 corp: 1020/1612Kb lim: 2413 exec/s: 393 rss: 100Mb L: 2300/2413 MS: 3 ChangeBit-CopyPart-CopyPart-
#22842	REDUCE cov: 8632 ft: 34863 corp: 1020/1612Kb lim: 2413 exec/s: 393 rss: 100Mb L: 2/2413 MS: 3 ChangeASCIIInt-CopyPart-EraseBytes-
#22893	REDUCE cov: 8632 ft: 34863 corp: 1020/1612Kb lim: 2413 exec/s: 394 rss: 100Mb L: 1927/2413 MS: 1 EraseBytes-
#22896	REDUCE cov: 8632 ft: 34863 corp: 1020/1612Kb lim: 2413 exec/s: 394 rss: 100Mb L: 1912/2413 MS: 3 CopyPart-ChangeByte-CrossOver-
#22897	REDUCE cov: 8632 ft: 34863 corp: 1020/1612Kb lim: 2413 exec/s: 394 rss: 100Mb L: 1068/2413 MS: 1 EraseBytes-
#22914	REDUCE cov: 8632 ft: 34863 corp: 1020/1612Kb lim: 2413 exec/s: 395 rss: 100Mb L: 314/2413 MS: 2 ShuffleBytes-EraseBytes-
#22945	REDUCE cov: 8632 ft: 34866 corp: 1021/1612Kb lim: 2413 exec/s: 395 rss: 100Mb L: 842/2413 MS: 1 EraseBytes-
#22946	REDUCE cov: 8633 ft: 34867 corp: 1022/1614Kb lim: 2413 exec/s: 395 rss: 100Mb L: 1133/2413 MS: 1 PersAutoDict- DE: "__AngleGte__"-
#22973	REDUCE cov: 8633 ft: 34867 corp: 1022/1614Kb lim: 2413 exec/s: 396 rss: 100Mb L: 1215/2413 MS: 2 ChangeBinInt-EraseBytes-
#23043	REDUCE cov: 8633 ft: 34870 corp: 1023/1616Kb lim: 2413 exec/s: 397 rss: 100Mb L: 2077/2413 MS: 5 ChangeBit-ShuffleBytes-CMP-CMP-CopyPart- DE: "void"-"$\000\000\000\000\000\000\000"-
#23080	REDUCE cov: 8633 ft: 34870 corp: 1023/1615Kb lim: 2413 exec/s: 397 rss: 100Mb L: 1035/2413 MS: 2 InsertRepeatedBytes-EraseBytes-
#23081	REDUCE cov: 8633 ft: 34870 corp: 1023/1615Kb lim: 2413 exec/s: 397 rss: 100Mb L: 1668/2413 MS: 1 EraseBytes-
#23223	REDUCE cov: 8633 ft: 34870 corp: 1023/1614Kb lim: 2413 exec/s: 400 rss: 100Mb L: 952/2413 MS: 2 ChangeBit-EraseBytes-
#23248	REDUCE cov: 8646 ft: 34887 corp: 1024/1616Kb lim: 2413 exec/s: 400 rss: 100Mb L: 1653/2413 MS: 5 ChangeBit-InsertByte-InsertRepeatedBytes-ShuffleBytes-InsertRepeatedBytes-
#23259	REDUCE cov: 8646 ft: 34889 corp: 1025/1616Kb lim: 2413 exec/s: 401 rss: 100Mb L: 355/2413 MS: 1 EraseBytes-
#23261	REDUCE cov: 8646 ft: 34890 corp: 1026/1617Kb lim: 2413 exec/s: 401 rss: 100Mb L: 941/2413 MS: 2 CrossOver-InsertRepeatedBytes-
#23287	NEW    cov: 8646 ft: 34892 corp: 1027/1619Kb lim: 2413 exec/s: 401 rss: 100Mb L: 2359/2413 MS: 1 CrossOver-
#23314	NEW    cov: 8646 ft: 34895 corp: 1028/1622Kb lim: 2413 exec/s: 401 rss: 100Mb L: 2413/2413 MS: 2 ChangeBit-CrossOver-
#23315	REDUCE cov: 8646 ft: 34895 corp: 1028/1621Kb lim: 2413 exec/s: 401 rss: 100Mb L: 1327/2413 MS: 1 EraseBytes-
#23335	REDUCE cov: 8646 ft: 34895 corp: 1028/1621Kb lim: 2413 exec/s: 402 rss: 100Mb L: 1093/2413 MS: 5 PersAutoDict-InsertByte-ShuffleBytes-ShuffleBytes-EraseBytes- DE: "\034\000\000\000\000\000\000\000"-
#23403	NEW    cov: 8646 ft: 34897 corp: 1029/1623Kb lim: 2413 exec/s: 403 rss: 100Mb L: 2413/2413 MS: 3 PersAutoDict-ChangeASCIIInt-CopyPart- DE: "led"-
#23410	REDUCE cov: 8646 ft: 34897 corp: 1029/1623Kb lim: 2413 exec/s: 396 rss: 100Mb L: 534/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#23431	NEW    cov: 8647 ft: 34898 corp: 1030/1624Kb lim: 2413 exec/s: 397 rss: 100Mb L: 765/2413 MS: 1 EraseBytes-
#23522	REDUCE cov: 8652 ft: 34904 corp: 1031/1625Kb lim: 2413 exec/s: 398 rss: 100Mb L: 1267/2413 MS: 1 PersAutoDict- DE: "qubit"-
#23533	REDUCE cov: 8652 ft: 34906 corp: 1032/1627Kb lim: 2413 exec/s: 398 rss: 100Mb L: 2062/2413 MS: 1 CopyPart-
#23542	NEW    cov: 8657 ft: 34911 corp: 1033/1628Kb lim: 2413 exec/s: 399 rss: 100Mb L: 1042/2413 MS: 4 PersAutoDict-EraseBytes-ChangeByte-PersAutoDict- DE: "2\000\000\000\000\000\000\000"-"(\000\000\000\000\000\000\000"-
	NEW_FUNC[1/1]: 0x55635ba38991
#23588	NEW    cov: 8666 ft: 34921 corp: 1034/1629Kb lim: 2413 exec/s: 399 rss: 100Mb L: 877/2413 MS: 1 ChangeBit-
#23597	REDUCE cov: 8666 ft: 34921 corp: 1034/1629Kb lim: 2413 exec/s: 399 rss: 100Mb L: 395/2413 MS: 4 InsertByte-ChangeByte-ChangeBinInt-EraseBytes-
#23612	REDUCE cov: 8666 ft: 34921 corp: 1034/1628Kb lim: 2413 exec/s: 400 rss: 100Mb L: 704/2413 MS: 5 InsertByte-CopyPart-CMP-ChangeBinInt-EraseBytes- DE: "\032\000\000\000\000\000\000\000"-
#23628	NEW    cov: 8666 ft: 34923 corp: 1035/1631Kb lim: 2413 exec/s: 400 rss: 100Mb L: 2206/2413 MS: 1 CopyPart-
#23641	NEW    cov: 8666 ft: 34949 corp: 1036/1633Kb lim: 2413 exec/s: 400 rss: 100Mb L: 1988/2413 MS: 3 CMP-CrossOver-CopyPart- DE: "Fuzz"-
#23688	NEW    cov: 8666 ft: 34951 corp: 1037/1635Kb lim: 2413 exec/s: 401 rss: 100Mb L: 2408/2413 MS: 2 CopyPart-InsertRepeatedBytes-
#23699	REDUCE cov: 8666 ft: 34951 corp: 1037/1635Kb lim: 2413 exec/s: 401 rss: 100Mb L: 1495/2413 MS: 1 EraseBytes-
#23719	REDUCE cov: 8666 ft: 34952 corp: 1038/1636Kb lim: 2413 exec/s: 402 rss: 100Mb L: 1846/2413 MS: 5 ChangeBit-CMP-InsertByte-EraseBytes-CopyPart- DE: "id"-
#23791	NEW    cov: 8666 ft: 34957 corp: 1039/1638Kb lim: 2413 exec/s: 403 rss: 100Mb L: 1962/2413 MS: 2 ChangeByte-CopyPart-
#23798	REDUCE cov: 8666 ft: 34957 corp: 1039/1638Kb lim: 2413 exec/s: 403 rss: 100Mb L: 142/2413 MS: 2 EraseBytes-CrossOver-
#23807	REDUCE cov: 8666 ft: 34957 corp: 1039/1637Kb lim: 2413 exec/s: 403 rss: 100Mb L: 1578/2413 MS: 4 ChangeASCIIInt-CopyPart-CopyPart-EraseBytes-
#23819	REDUCE cov: 8666 ft: 34957 corp: 1039/1637Kb lim: 2413 exec/s: 403 rss: 100Mb L: 1141/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#23827	NEW    cov: 8666 ft: 34975 corp: 1040/1639Kb lim: 2413 exec/s: 403 rss: 100Mb L: 2032/2413 MS: 3 ChangeByte-ChangeASCIIInt-CopyPart-
#23881	REDUCE cov: 8666 ft: 34975 corp: 1040/1638Kb lim: 2413 exec/s: 404 rss: 100Mb L: 1489/2413 MS: 4 ChangeASCIIInt-ChangeBinInt-ChangeBit-EraseBytes-
#23975	NEW    cov: 8666 ft: 34976 corp: 1041/1640Kb lim: 2413 exec/s: 406 rss: 100Mb L: 2359/2413 MS: 4 CMP-ChangeBinInt-ChangeBinInt-CopyPart- DE: "\023\000\000\000\000\000\000\000"-
#23983	NEW    cov: 8666 ft: 35130 corp: 1042/1642Kb lim: 2413 exec/s: 406 rss: 100Mb L: 1560/2413 MS: 3 ChangeASCIIInt-ShuffleBytes-CopyPart-
#24000	NEW    cov: 8666 ft: 35147 corp: 1043/1644Kb lim: 2413 exec/s: 406 rss: 100Mb L: 2107/2413 MS: 2 PersAutoDict-CopyPart- DE: "\000\000\000\000\000\000\000\004"-
#24006	NEW    cov: 8666 ft: 35176 corp: 1044/1645Kb lim: 2413 exec/s: 406 rss: 100Mb L: 856/2413 MS: 1 CopyPart-
#24045	NEW    cov: 8666 ft: 35177 corp: 1045/1647Kb lim: 2413 exec/s: 400 rss: 100Mb L: 1999/2413 MS: 4 EraseBytes-EraseBytes-EraseBytes-CopyPart-
#24057	REDUCE cov: 8666 ft: 35177 corp: 1045/1647Kb lim: 2413 exec/s: 400 rss: 100Mb L: 2331/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#24099	REDUCE cov: 8666 ft: 35177 corp: 1045/1646Kb lim: 2413 exec/s: 401 rss: 100Mb L: 1365/2413 MS: 2 ChangeBit-CrossOver-
#24121	REDUCE cov: 8666 ft: 35177 corp: 1045/1645Kb lim: 2413 exec/s: 402 rss: 100Mb L: 1109/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#24219	REDUCE cov: 8666 ft: 35177 corp: 1045/1645Kb lim: 2413 exec/s: 403 rss: 100Mb L: 1069/2413 MS: 3 InsertRepeatedBytes-ChangeASCIIInt-EraseBytes-
#24245	NEW    cov: 8666 ft: 35178 corp: 1046/1647Kb lim: 2413 exec/s: 404 rss: 100Mb L: 2253/2413 MS: 1 CrossOver-
#24270	REDUCE cov: 8666 ft: 35178 corp: 1046/1647Kb lim: 2413 exec/s: 404 rss: 100Mb L: 933/2413 MS: 5 ChangeBit-InsertByte-ChangeByte-ChangeBit-EraseBytes-
#24281	NEW    cov: 8666 ft: 35179 corp: 1047/1649Kb lim: 2413 exec/s: 404 rss: 100Mb L: 1591/2413 MS: 1 InsertByte-
#24285	REDUCE cov: 8666 ft: 35180 corp: 1048/1650Kb lim: 2413 exec/s: 404 rss: 100Mb L: 623/2413 MS: 4 ChangeASCIIInt-InsertByte-CMP-ChangeBit- DE: "ch"-
#24319	REDUCE cov: 8666 ft: 35180 corp: 1048/1649Kb lim: 2413 exec/s: 405 rss: 100Mb L: 1227/2413 MS: 4 CMP-CopyPart-ChangeBit-EraseBytes- DE: "\000\000\000\000"-
#24417	REDUCE cov: 8666 ft: 35180 corp: 1048/1649Kb lim: 2413 exec/s: 406 rss: 100Mb L: 1653/2413 MS: 3 PersAutoDict-ChangeByte-EraseBytes- DE: "-\000\000\000\000\000\000\000"-
#24419	NEW    cov: 8666 ft: 35190 corp: 1049/1651Kb lim: 2413 exec/s: 406 rss: 100Mb L: 2413/2413 MS: 2 ShuffleBytes-CopyPart-
#24435	REDUCE cov: 8666 ft: 35190 corp: 1049/1651Kb lim: 2413 exec/s: 407 rss: 100Mb L: 564/2413 MS: 1 EraseBytes-
#24486	NEW    cov: 8666 ft: 35191 corp: 1050/1653Kb lim: 2413 exec/s: 408 rss: 100Mb L: 2138/2413 MS: 1 InsertByte-
#24492	REDUCE cov: 8666 ft: 35194 corp: 1051/1654Kb lim: 2413 exec/s: 408 rss: 100Mb L: 664/2413 MS: 1 InsertRepeatedBytes-
#24504	REDUCE cov: 8666 ft: 35194 corp: 1051/1654Kb lim: 2413 exec/s: 408 rss: 100Mb L: 1031/2413 MS: 2 ShuffleBytes-EraseBytes-
#24516	REDUCE cov: 8666 ft: 35194 corp: 1051/1653Kb lim: 2413 exec/s: 408 rss: 100Mb L: 72/2413 MS: 2 PersAutoDict-EraseBytes- DE: "\010\000\000\000\000\000\000\000"-
#24594	REDUCE cov: 8666 ft: 35194 corp: 1051/1653Kb lim: 2413 exec/s: 409 rss: 100Mb L: 1581/2413 MS: 3 ShuffleBytes-ChangeASCIIInt-EraseBytes-
#24600	NEW    cov: 8666 ft: 35210 corp: 1052/1655Kb lim: 2413 exec/s: 410 rss: 100Mb L: 2364/2413 MS: 1 CopyPart-
#24656	REDUCE cov: 8666 ft: 35210 corp: 1052/1655Kb lim: 2413 exec/s: 410 rss: 100Mb L: 2354/2413 MS: 1 EraseBytes-
#24668	REDUCE cov: 8666 ft: 35210 corp: 1052/1655Kb lim: 2413 exec/s: 411 rss: 100Mb L: 1069/2413 MS: 2 CMP-EraseBytes- DE: "pow"-
#24676	NEW    cov: 8666 ft: 35211 corp: 1053/1657Kb lim: 2413 exec/s: 411 rss: 100Mb L: 1893/2413 MS: 3 ShuffleBytes-CopyPart-EraseBytes-
#24767	REDUCE cov: 8666 ft: 35211 corp: 1053/1657Kb lim: 2413 exec/s: 406 rss: 100Mb L: 955/2413 MS: 1 EraseBytes-
#24830	REDUCE cov: 8666 ft: 35211 corp: 1053/1657Kb lim: 2413 exec/s: 407 rss: 100Mb L: 1448/2413 MS: 3 CopyPart-ChangeByte-EraseBytes-
	NEW_FUNC[1/1]: 0x55635bb3d051
#24841	NEW    cov: 8675 ft: 35230 corp: 1054/1658Kb lim: 2413 exec/s: 407 rss: 100Mb L: 1335/2413 MS: 1 InsertRepeatedBytes-
#24846	REDUCE cov: 8675 ft: 35230 corp: 1054/1658Kb lim: 2413 exec/s: 407 rss: 100Mb L: 293/2413 MS: 5 ShuffleBytes-ShuffleBytes-InsertRepeatedBytes-ChangeBinInt-EraseBytes-
#24883	REDUCE cov: 8675 ft: 35230 corp: 1054/1658Kb lim: 2413 exec/s: 407 rss: 100Mb L: 1544/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#24904	NEW    cov: 8675 ft: 35232 corp: 1055/1660Kb lim: 2413 exec/s: 408 rss: 100Mb L: 2413/2413 MS: 1 CopyPart-
#24920	REDUCE cov: 8675 ft: 35232 corp: 1055/1660Kb lim: 2413 exec/s: 408 rss: 100Mb L: 1549/2413 MS: 1 EraseBytes-
#24923	REDUCE cov: 8675 ft: 35232 corp: 1055/1660Kb lim: 2413 exec/s: 408 rss: 100Mb L: 1097/2413 MS: 3 CMP-ShuffleBytes-EraseBytes- DE: "qreg"-
#24932	REDUCE cov: 8675 ft: 35232 corp: 1055/1659Kb lim: 2413 exec/s: 408 rss: 100Mb L: 2296/2413 MS: 4 ChangeBinInt-ChangeBinInt-ChangeByte-EraseBytes-
#24967	NEW    cov: 8676 ft: 35233 corp: 1056/1660Kb lim: 2413 exec/s: 409 rss: 100Mb L: 824/2413 MS: 5 ChangeBinInt-InsertByte-CMP-ShuffleBytes-CrossOver- DE: "\001\000\000\000\000\000\000\000"-
#25012	REDUCE cov: 8676 ft: 35233 corp: 1056/1660Kb lim: 2413 exec/s: 410 rss: 100Mb L: 1538/2413 MS: 5 InsertRepeatedBytes-EraseBytes-ShuffleBytes-ChangeBit-CopyPart-
#25037	REDUCE cov: 8676 ft: 35236 corp: 1057/1662Kb lim: 2413 exec/s: 410 rss: 100Mb L: 2060/2413 MS: 5 PersAutoDict-InsertRepeatedBytes-ChangeBit-CrossOver-CopyPart- DE: "\000\000\000\000\000\000\000H"-
#25092	NEW    cov: 8676 ft: 35237 corp: 1058/1664Kb lim: 2413 exec/s: 411 rss: 100Mb L: 2021/2413 MS: 5 PersAutoDict-CrossOver-ChangeBinInt-CrossOver-EraseBytes- DE: "MostAndTail"-
#25108	REDUCE cov: 8676 ft: 35237 corp: 1058/1664Kb lim: 2413 exec/s: 411 rss: 100Mb L: 1237/2413 MS: 1 EraseBytes-
#25118	NEW    cov: 8677 ft: 35238 corp: 1059/1665Kb lim: 2413 exec/s: 411 rss: 100Mb L: 925/2413 MS: 5 ChangeByte-ChangeByte-EraseBytes-InsertRepeatedBytes-EraseBytes-
#25161	REDUCE cov: 8677 ft: 35238 corp: 1059/1664Kb lim: 2413 exec/s: 412 rss: 100Mb L: 1631/2413 MS: 3 ChangeASCIIInt-ChangeBinInt-EraseBytes-
#25227	REDUCE cov: 8677 ft: 35238 corp: 1059/1664Kb lim: 2413 exec/s: 413 rss: 100Mb L: 562/2413 MS: 1 EraseBytes-
#25278	REDUCE cov: 8677 ft: 35238 corp: 1059/1664Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1155/2413 MS: 1 EraseBytes-
#25279	REDUCE cov: 8677 ft: 35238 corp: 1059/1664Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1342/2413 MS: 1 EraseBytes-
#25316	REDUCE cov: 8677 ft: 35238 corp: 1059/1664Kb lim: 2413 exec/s: 415 rss: 100Mb L: 669/2413 MS: 2 CMP-EraseBytes- DE: "\030\000\000\000"-
#25333	NEW    cov: 8677 ft: 35239 corp: 1060/1665Kb lim: 2413 exec/s: 408 rss: 100Mb L: 1949/2413 MS: 2 ChangeBinInt-EraseBytes-
#25339	REDUCE cov: 8677 ft: 35239 corp: 1060/1665Kb lim: 2413 exec/s: 408 rss: 100Mb L: 1316/2413 MS: 1 EraseBytes-
#25366	REDUCE cov: 8677 ft: 35239 corp: 1060/1665Kb lim: 2413 exec/s: 409 rss: 100Mb L: 1418/2413 MS: 2 InsertRepeatedBytes-EraseBytes-
#25384	REDUCE cov: 8677 ft: 35239 corp: 1060/1664Kb lim: 2413 exec/s: 409 rss: 100Mb L: 1156/2413 MS: 3 CrossOver-ChangeBinInt-EraseBytes-
#25393	REDUCE cov: 8677 ft: 35239 corp: 1060/1663Kb lim: 2413 exec/s: 409 rss: 100Mb L: 1970/2413 MS: 4 ShuffleBytes-ChangeBit-ChangeASCIIInt-EraseBytes-
#25400	NEW    cov: 8677 ft: 35241 corp: 1061/1666Kb lim: 2413 exec/s: 409 rss: 100Mb L: 2386/2413 MS: 2 CopyPart-CopyPart-
#25420	NEW    cov: 8677 ft: 35243 corp: 1062/1668Kb lim: 2413 exec/s: 410 rss: 100Mb L: 1955/2413 MS: 5 InsertRepeatedBytes-InsertByte-ChangeASCIIInt-InsertByte-CopyPart-
#25437	NEW    cov: 8677 ft: 35263 corp: 1063/1670Kb lim: 2413 exec/s: 410 rss: 100Mb L: 2413/2413 MS: 2 ChangeByte-CopyPart-
#25466	REDUCE cov: 8677 ft: 35263 corp: 1063/1670Kb lim: 2413 exec/s: 410 rss: 100Mb L: 1656/2413 MS: 4 ChangeASCIIInt-ChangeByte-ShuffleBytes-EraseBytes-
#25549	REDUCE cov: 8677 ft: 35263 corp: 1063/1670Kb lim: 2413 exec/s: 412 rss: 100Mb L: 601/2413 MS: 3 ChangeASCIIInt-PersAutoDict-EraseBytes- DE: "\023\000\000\000\000\000\000\000"-
#25625	NEW    cov: 8678 ft: 35264 corp: 1064/1670Kb lim: 2413 exec/s: 413 rss: 100Mb L: 257/2413 MS: 1 EraseBytes-
#25688	REDUCE cov: 8678 ft: 35264 corp: 1064/1670Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1009/2413 MS: 3 ChangeByte-CopyPart-EraseBytes-
#25720	REDUCE cov: 8678 ft: 35264 corp: 1064/1669Kb lim: 2413 exec/s: 414 rss: 100Mb L: 660/2413 MS: 2 ChangeBit-EraseBytes-
#25743	REDUCE cov: 8678 ft: 35264 corp: 1064/1669Kb lim: 2413 exec/s: 415 rss: 100Mb L: 1418/2413 MS: 3 CopyPart-PersAutoDict-EraseBytes- DE: "F\001\000\000"-
#25764	REDUCE cov: 8678 ft: 35264 corp: 1064/1669Kb lim: 2413 exec/s: 415 rss: 100Mb L: 1008/2413 MS: 1 EraseBytes-
#25767	NEW    cov: 8678 ft: 35266 corp: 1065/1671Kb lim: 2413 exec/s: 415 rss: 100Mb L: 2152/2413 MS: 3 CopyPart-InsertByte-InsertRepeatedBytes-
#25785	NEW    cov: 8679 ft: 35267 corp: 1066/1672Kb lim: 2413 exec/s: 415 rss: 100Mb L: 1034/2413 MS: 3 EraseBytes-ShuffleBytes-EraseBytes-
#25827	REDUCE cov: 8679 ft: 35267 corp: 1066/1672Kb lim: 2413 exec/s: 416 rss: 100Mb L: 254/2413 MS: 2 CMP-EraseBytes- DE: "qreg"-
#25953	REDUCE cov: 8679 ft: 35267 corp: 1066/1671Kb lim: 2413 exec/s: 411 rss: 100Mb L: 1072/2413 MS: 1 EraseBytes-
#25961	REDUCE cov: 8679 ft: 35267 corp: 1066/1671Kb lim: 2413 exec/s: 412 rss: 100Mb L: 1945/2413 MS: 3 PersAutoDict-InsertByte-EraseBytes- DE: "\030\000\000\000"-
#25977	REDUCE cov: 8679 ft: 35267 corp: 1066/1671Kb lim: 2413 exec/s: 412 rss: 100Mb L: 2387/2413 MS: 1 EraseBytes-
#26021	REDUCE cov: 8679 ft: 35267 corp: 1066/1671Kb lim: 2413 exec/s: 413 rss: 100Mb L: 44/2413 MS: 4 InsertByte-ChangeBit-ChangeByte-EraseBytes-
#26066	NEW    cov: 8679 ft: 35269 corp: 1067/1674Kb lim: 2413 exec/s: 413 rss: 100Mb L: 2408/2413 MS: 5 ChangeBit-CrossOver-CopyPart-ChangeASCIIInt-InsertRepeatedBytes-
#26088	NEW    cov: 8680 ft: 35270 corp: 1068/1675Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1838/2413 MS: 2 CopyPart-InsertByte-
#26094	NEW    cov: 8680 ft: 35272 corp: 1069/1677Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1568/2413 MS: 1 CopyPart-
#26100	REDUCE cov: 8680 ft: 35272 corp: 1069/1677Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1303/2413 MS: 1 EraseBytes-
#26107	REDUCE cov: 8680 ft: 35272 corp: 1069/1677Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1063/2413 MS: 2 CrossOver-EraseBytes-
#26119	NEW    cov: 8680 ft: 35275 corp: 1070/1678Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1665/2413 MS: 2 ChangeBinInt-CopyPart-
#26135	REDUCE cov: 8680 ft: 35282 corp: 1071/1680Kb lim: 2413 exec/s: 414 rss: 100Mb L: 2275/2413 MS: 1 CopyPart-
#26140	REDUCE cov: 8680 ft: 35282 corp: 1071/1680Kb lim: 2413 exec/s: 414 rss: 100Mb L: 1630/2413 MS: 5 PersAutoDict-ChangeASCIIInt-CrossOver-InsertRepeatedBytes-EraseBytes- DE: ">\000\000\000"-
#26151	NEW    cov: 8680 ft: 35290 corp: 1072/1682Kb lim: 2413 exec/s: 415 rss: 100Mb L: 1957/2413 MS: 1 InsertRepeatedBytes-
#26159	NEW    cov: 8680 ft: 35291 corp: 1073/1684Kb lim: 2413 exec/s: 415 rss: 100Mb L: 2222/2413 MS: 3 ChangeASCIIInt-ChangeBit-CopyPart-
#26163	NEW    cov: 8680 ft: 35292 corp: 1074/1685Kb lim: 2413 exec/s: 415 rss: 100Mb L: 772/2413 MS: 4 ChangeByte-CopyPart-ShuffleBytes-EraseBytes-
#26245	REDUCE cov: 8680 ft: 35292 corp: 1074/1685Kb lim: 2413 exec/s: 416 rss: 100Mb L: 582/2413 MS: 2 InsertRepeatedBytes-EraseBytes-
#26288	NEW    cov: 8680 ft: 35293 corp: 1075/1687Kb lim: 2413 exec/s: 417 rss: 100Mb L: 2097/2413 MS: 3 InsertByte-ChangeByte-CMP- DE: "CNOT"-
#26306	REDUCE cov: 8680 ft: 35293 corp: 1075/1687Kb lim: 2413 exec/s: 417 rss: 100Mb L: 369/2413 MS: 3 PersAutoDict-ChangeByte-EraseBytes- DE: "qubit"-
#26312	REDUCE cov: 8680 ft: 35324 corp: 1076/1687Kb lim: 2413 exec/s: 417 rss: 100Mb L: 695/2413 MS: 1 CopyPart-
#26319	REDUCE cov: 8680 ft: 35324 corp: 1076/1687Kb lim: 2413 exec/s: 417 rss: 100Mb L: 955/2413 MS: 2 ChangeASCIIInt-EraseBytes-
#26363	REDUCE cov: 8680 ft: 35324 corp: 1076/1687Kb lim: 2413 exec/s: 418 rss: 100Mb L: 619/2413 MS: 4 ChangeBit-ShuffleBytes-PersAutoDict-EraseBytes- DE: "\037\000\000\000\000\000\000\000"-
#26405	REDUCE cov: 8680 ft: 35324 corp: 1076/1687Kb lim: 2413 exec/s: 419 rss: 100Mb L: 1849/2413 MS: 2 ShuffleBytes-EraseBytes-
#26451	REDUCE cov: 8680 ft: 35324 corp: 1076/1687Kb lim: 2413 exec/s: 419 rss: 100Mb L: 245/2413 MS: 1 EraseBytes-
#26570	NEW    cov: 8680 ft: 35333 corp: 1077/1688Kb lim: 2413 exec/s: 421 rss: 100Mb L: 1200/2413 MS: 4 CMP-EraseBytes-CopyPart-EraseBytes- DE: "\377\377\377\377\377\377\377\377"-
#26586	REDUCE cov: 8680 ft: 35333 corp: 1077/1687Kb lim: 2413 exec/s: 422 rss: 100Mb L: 1529/2413 MS: 1 EraseBytes-
	NEW_FUNC[1/1]: 0x55635ba125b1
#26617	NEW    cov: 8683 ft: 35336 corp: 1078/1690Kb lim: 2413 exec/s: 422 rss: 100Mb L: 2388/2413 MS: 1 CrossOver-
#26628	NEW    cov: 8684 ft: 35338 corp: 1079/1690Kb lim: 2413 exec/s: 422 rss: 100Mb L: 3/2413 MS: 1 ChangeBit-
#26679	NEW    cov: 8684 ft: 35342 corp: 1080/1691Kb lim: 2413 exec/s: 416 rss: 100Mb L: 1088/2413 MS: 1 CrossOver-
#26827	REDUCE cov: 8684 ft: 35342 corp: 1080/1690Kb lim: 2413 exec/s: 419 rss: 100Mb L: 222/2413 MS: 3 ChangeByte-ChangeBinInt-CrossOver-
#26853	REDUCE cov: 8684 ft: 35342 corp: 1080/1690Kb lim: 2413 exec/s: 419 rss: 100Mb L: 924/2413 MS: 1 EraseBytes-
#26869	NEW    cov: 8684 ft: 35343 corp: 1081/1693Kb lim: 2413 exec/s: 419 rss: 100Mb L: 2408/2413 MS: 1 InsertRepeatedBytes-
#26874	REDUCE cov: 8684 ft: 35343 corp: 1081/1693Kb lim: 2413 exec/s: 419 rss: 100Mb L: 613/2413 MS: 5 ChangeBit-InsertByte-CMP-CrossOver-EraseBytes- DE: "while"-
#26875	REDUCE cov: 8684 ft: 35343 corp: 1081/1693Kb lim: 2413 exec/s: 419 rss: 100Mb L: 1139/2413 MS: 1 EraseBytes-
#27041	REDUCE cov: 8684 ft: 35343 corp: 1081/1692Kb lim: 2413 exec/s: 422 rss: 100Mb L: 1186/2413 MS: 1 EraseBytes-
#27042	REDUCE cov: 8684 ft: 35343 corp: 1081/1692Kb lim: 2413 exec/s: 422 rss: 100Mb L: 2008/2413 MS: 1 EraseBytes-
#27063	REDUCE cov: 8684 ft: 35343 corp: 1081/1692Kb lim: 2413 exec/s: 422 rss: 100Mb L: 1917/2413 MS: 1 EraseBytes-
#27104	NEW    cov: 8687 ft: 35346 corp: 1082/1694Kb lim: 2413 exec/s: 423 rss: 100Mb L: 2413/2413 MS: 1 CrossOver-
#27121	REDUCE cov: 8687 ft: 35346 corp: 1082/1694Kb lim: 2413 exec/s: 423 rss: 100Mb L: 195/2413 MS: 2 ChangeBinInt-EraseBytes-
#27122	REDUCE cov: 8687 ft: 35346 corp: 1082/1694Kb lim: 2413 exec/s: 423 rss: 100Mb L: 519/2413 MS: 1 EraseBytes-
#27133	REDUCE cov: 8687 ft: 35346 corp: 1082/1694Kb lim: 2413 exec/s: 423 rss: 100Mb L: 2053/2413 MS: 1 EraseBytes-
#27156	NEW    cov: 8688 ft: 35347 corp: 1083/1695Kb lim: 2413 exec/s: 424 rss: 100Mb L: 1365/2413 MS: 3 ChangeBit-InsertRepeatedBytes-CMP- DE: "&\000\000\000\000\000\000\000"-
#27167	NEW    cov: 8688 ft: 35348 corp: 1084/1696Kb lim: 2413 exec/s: 424 rss: 100Mb L: 1147/2413 MS: 1 CrossOver-
#27189	NEW    cov: 8688 ft: 35350 corp: 1085/1699Kb lim: 2413 exec/s: 424 rss: 100Mb L: 2238/2413 MS: 2 ChangeASCIIInt-CrossOver-
#27251	NEW    cov: 8688 ft: 35351 corp: 1086/1701Kb lim: 2413 exec/s: 425 rss: 100Mb L: 2413/2413 MS: 2 CopyPart-CrossOver-
#27259	REDUCE cov: 8688 ft: 35351 corp: 1086/1701Kb lim: 2413 exec/s: 425 rss: 100Mb L: 297/2413 MS: 3 InsertRepeatedBytes-CopyPart-EraseBytes-
#27262	NEW    cov: 8688 ft: 35352 corp: 1087/1703Kb lim: 2413 exec/s: 425 rss: 100Mb L: 2333/2413 MS: 3 ChangeBit-CopyPart-InsertRepeatedBytes-
#27288	REDUCE cov: 8688 ft: 35352 corp: 1087/1703Kb lim: 2413 exec/s: 426 rss: 100Mb L: 1496/2413 MS: 1 EraseBytes-
#27316	REDUCE cov: 8688 ft: 35352 corp: 1087/1702Kb lim: 2413 exec/s: 420 rss: 100Mb L: 1422/2413 MS: 3 ChangeASCIIInt-ChangeASCIIInt-EraseBytes-
#27337	NEW    cov: 8688 ft: 35353 corp: 1088/1704Kb lim: 2413 exec/s: 420 rss: 100Mb L: 2413/2413 MS: 1 CopyPart-

thread '<unnamed>' panicked at compiler/qsc_frontend/src/typeck/rules.rs:627:26:
local should have type
stack backtrace:
   0: __rustc::rust_begin_unwind
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/std/src/panicking.rs:697:5
   1: core::panicking::panic_fmt
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/panicking.rs:75:14
   2: core::panicking::panic_display
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/panicking.rs:261:5
   3: core::option::expect_failed
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/option.rs:2024:5
   4: core::option::Option<T>::expect
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/option.rs:933:21
   5: qsc_frontend::typeck::rules::Context::infer_path
             at ./compiler/qsc_frontend/src/typeck/rules.rs:627:26
   6: qsc_frontend::typeck::rules::Context::infer_path_kind
             at ./compiler/qsc_frontend/src/typeck/rules.rs:597:35
   7: qsc_frontend::typeck::rules::Context::infer_expr
             at ./compiler/qsc_frontend/src/typeck/rules.rs:421:37
   8: qsc_frontend::typeck::rules::Context::infer_stmt
             at ./compiler/qsc_frontend/src/typeck/rules.rs:204:28
   9: qsc_frontend::typeck::rules::Context::infer_block
             at ./compiler/qsc_frontend/src/typeck/rules.rs:171:24
  10: qsc_frontend::typeck::rules::Context::infer_spec
             at ./compiler/qsc_frontend/src/typeck/rules.rs:90:21
  11: qsc_frontend::typeck::rules::spec
             at ./compiler/qsc_frontend/src/typeck/rules.rs:1016:5
  12: qsc_frontend::typeck::check::Checker::check_spec
             at ./compiler/qsc_frontend/src/typeck/check.rs:214:33
  13: qsc_frontend::typeck::check::Checker::check_callable_decl
             at ./compiler/qsc_frontend/src/typeck/check.rs:165:48
  14: <qsc_frontend::typeck::check::ItemChecker as qsc_ast::visit::Visitor>::visit_callable_decl
             at ./compiler/qsc_frontend/src/typeck/check.rs:332:9
  15: qsc_ast::visit::walk_item
             at ./compiler/qsc_ast/src/visit.rs:112:37
  16: qsc_ast::visit::Visitor::visit_stmt
             at ./compiler/qsc_ast/src/visit.rs:61:9
  17: qsc_ast::visit::walk_block::{{closure}}
             at ./compiler/qsc_ast/src/visit.rs:235:37
  18: <core::slice::iter::Iter<T> as core::iter::traits::iterator::Iterator>::for_each
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/slice/iter/macros.rs:277:21
  19: qsc_ast::visit::walk_block
             at ./compiler/qsc_ast/src/visit.rs:235:5
  20: qsc_ast::visit::Visitor::visit_block
             at ./compiler/qsc_ast/src/visit.rs:57:9
  21: qsc_ast::visit::walk_callable_decl
             at ./compiler/qsc_ast/src/visit.rs:167:39
  22: <qsc_frontend::typeck::check::ItemChecker as qsc_ast::visit::Visitor>::visit_callable_decl
             at ./compiler/qsc_frontend/src/typeck/check.rs:333:9
  23: qsc_ast::visit::walk_item
             at ./compiler/qsc_ast/src/visit.rs:112:37
  24: qsc_ast::visit::Visitor::visit_item
             at ./compiler/qsc_ast/src/visit.rs:21:9
  25: qsc_ast::visit::walk_namespace::{{closure}}
             at ./compiler/qsc_ast/src/visit.rs:105:41
  26: <core::slice::iter::Iter<T> as core::iter::traits::iterator::Iterator>::for_each
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/slice/iter/macros.rs:277:21
  27: qsc_ast::visit::walk_namespace
             at ./compiler/qsc_ast/src/visit.rs:105:5
  28: qsc_ast::visit::Visitor::visit_namespace
             at ./compiler/qsc_ast/src/visit.rs:17:9
  29: qsc_ast::visit::walk_package::{{closure}}
             at ./compiler/qsc_ast/src/visit.rs:97:40
  30: <core::slice::iter::Iter<T> as core::iter::traits::iterator::Iterator>::for_each
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/core/src/slice/iter/macros.rs:277:21
  31: qsc_ast::visit::walk_package
             at ./compiler/qsc_ast/src/visit.rs:96:5
  32: qsc_ast::visit::Visitor::visit_package
             at ./compiler/qsc_ast/src/visit.rs:13:9
  33: qsc_frontend::typeck::check::Checker::check_package
             at ./compiler/qsc_frontend/src/typeck/check.rs:137:39
  34: qsc_frontend::compile::typeck_all
             at ./compiler/qsc_frontend/src/compile.rs:607:5
  35: qsc_frontend::compile::compile_ast
             at ./compiler/qsc_frontend/src/compile.rs:406:28
  36: qsc::compile::compile_ast
             at ./compiler/qsc/src/compile.rs:56:16
  37: qasm3::compile::{{closure}}
             at ./fuzz/fuzz_targets/qasm3.rs:53:40
  38: std::thread::local::LocalKey<T>::try_with
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/std/src/thread/local.rs:311:12
  39: std::thread::local::LocalKey<T>::with
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/std/src/thread/local.rs:275:15
  40: qasm3::compile
             at ./fuzz/fuzz_targets/qasm3.rs:29:9
  41: qasm3::_::__libfuzzer_sys_run
             at ./fuzz/fuzz_targets/qasm3.rs:67:5
  42: rust_fuzzer_test_input
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/src/lib.rs:224:17
  43: libfuzzer_sys::test_input_wrap::{{closure}}
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/src/lib.rs:61:9
  44: std::panicking::try::do_call
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/std/src/panicking.rs:589:40
  45: std::panicking::try
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/std/src/panicking.rs:552:19
  46: std::panic::catch_unwind
             at /rustc/0fe8f3454dbe9dda52a254991347e96bec579a6f/library/std/src/panic.rs:359:14
  47: LLVMFuzzerTestOneInput
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/src/lib.rs:59:22
  48: _ZN6fuzzer6Fuzzer15ExecuteCallbackEPKhm
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/libfuzzer/FuzzerLoop.cpp:612:15
  49: _ZN6fuzzer6Fuzzer6RunOneEPKhmbPNS_9InputInfoEbPb
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/libfuzzer/FuzzerLoop.cpp:514:22
  50: _ZN6fuzzer6Fuzzer16MutateAndTestOneEv
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/libfuzzer/FuzzerLoop.cpp:758:25
  51: _ZN6fuzzer6Fuzzer4LoopERSt6vectorINS_9SizedFileESaIS2_EE
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/libfuzzer/FuzzerLoop.cpp:903:21
  52: _ZN6fuzzer12FuzzerDriverEPiPPPcPFiPKhmE
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/libfuzzer/FuzzerDriver.cpp:912:10
  53: main
             at /home/runner/.cargo/registry/src/index.crates.io-1949cf8c6b5b557f/libfuzzer-sys-0.4.7/libfuzzer/FuzzerMain.cpp:20:30
  54: <unknown>
  55: __libc_start_main
  56: _start
note: Some details are omitted, run with `RUST_BACKTRACE=full` for a verbose backtrace.
==4492== ERROR: libFuzzer: deadly signal
NOTE: libFuzzer has rudimentary signal handlers.
      Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 3 ShuffleBytes-CMP-CopyPart- DE: "qreg"-; base unit: 139f02f32281b067d95738c496c442e77a3d3786
artifact_prefix='/home/runner/work/qsharp/qsharp/fuzz/artifacts/qasm3/'; Test unit written to /home/runner/work/qsharp/qsharp/fuzz/artifacts/qasm3/crash-186791683b511be3f4364eb239131240e0782c3e

────────────────────────────────────────────────────────────────────────────────

Failing input:

	fuzz/artifacts/qasm3/crash-186791683b511be3f4364eb239131240e0782c3e

Output of `std::fmt::Debug`:

	[47, 47, 32, 79, 112, 101, 110, 81, 65, 83, 77, 32, 51, 46, 48, 32, 115, 116, 97, 110, 100, 97, 114, 100, 32, 103, 97, 116, 101, 32, 108, 105, 98, 114, 97, 114, 121, 10, 47, 47, 10, 47, 47, 32, 78, 111, 116, 101, 58, 32, 116, 104, 101, 32, 103, 97, 116, 101, 115, 32, 100, 101, 102, 105, 110, 101, 100, 32, 98, 121, 32, 116, 104, 105, 115, 32, 102, 105, 108, 101, 32, 97, 114, 101, 32, 101, 120, 97, 99, 116, 108, 121, 32, 116, 104, 101, 32, 115, 101, 116, 32, 116, 104, 97, 116, 32, 116, 104, 101, 32, 79, 112, 101, 110, 81, 65, 83, 77, 10, 47, 47, 32, 51, 46, 48, 32, 115, 112, 101, 99, 105, 102, 105, 99, 97, 116, 105, 111, 110, 32, 100, 101, 102, 105, 110, 101, 100, 44, 32, 97, 115, 32, 97, 114, 101, 32, 116, 104, 97, 114, 117, 101, 110, 105, 116, 32, 121, 32, 97, 99, 116, 105, 111, 110, 115, 44, 32, 98, 117, 116, 32, 105, 109, 112, 108, 101, 109, 101, 110, 116, 97, 116, 105, 111, 110, 115, 10, 47, 47, 32, 104, 97, 118, 101, 32, 115, 111, 109, 101, 32, 115, 99, 111, 112, 101, 32, 102, 111, 114, 32, 104, 111, 119, 32, 117, 104, 101, 121, 32, 104, 97, 110, 100, 108, 101, 32, 116, 104, 101, 32, 102, 105, 108, 101, 32, 105, 110, 116, 101, 114, 110, 97, 108, 108, 121, 46, 32, 32, 83, 101, 101, 32, 116, 104, 101, 10, 47, 47, 32, 96, 115, 111, 117, 114, 99, 101, 47, 108, 97, 110, 103, 117, 97, 103, 101, 47, 115, 116, 97, 110, 100, 97, 114, 100, 95, 108, 105, 98, 114, 97, 114, 121, 46, 114, 115, 116, 96, 32, 100, 111, 99, 117, 109, 101, 110, 116, 97, 116, 105, 111, 110, 32, 102, 111, 114, 32, 102, 117, 108, 108, 32, 100, 101, 116, 97, 105, 108, 46, 10, 10, 10, 47, 47, 32, 112, 104, 97, 115, 101, 32, 103, 97, 116, 101, 10, 103, 97, 116, 101, 32, 112, 40, 206, 187, 41, 32, 97, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 103, 112, 104, 97, 115, 101, 40, 206, 187, 41, 32, 97, 59, 32, 125, 10, 10, 47, 47, 32, 80, 97, 117, 108, 105, 32, 103, 97, 116, 101, 58, 32, 98, 105, 116, 45, 102, 108, 105, 112, 32, 111, 114, 32, 78, 79, 84, 32, 103, 97, 116, 101, 10, 103, 97, 116, 101, 32, 120, 32, 97, 32, 123, 32, 85, 40, 207, 128, 44, 32, 48, 44, 32, 207, 128, 41, 32, 97, 59, 32, 103, 112, 104, 97, 115, 101, 40, 45, 207, 128, 47, 50, 41, 59, 125, 10, 47, 47, 32, 80, 97, 117, 108, 105, 32, 103, 97, 116, 101, 58, 32, 98, 105, 116, 32, 97, 110, 100, 32, 112, 104, 97, 115, 101, 32, 102, 108, 105, 112, 10, 103, 97, 116, 101, 32, 121, 32, 97, 32, 123, 32, 85, 40, 207, 128, 44, 32, 207, 128, 47, 50, 44, 32, 207, 128, 47, 50, 41, 32, 97, 59, 32, 111, 112, 104, 97, 115, 101, 40, 45, 207, 128, 47, 50, 41, 59, 125, 10, 32, 47, 47, 32, 80, 97, 117, 108, 105, 32, 103, 97, 116, 101, 58, 32, 112, 104, 97, 115, 101, 32, 102, 108, 105, 112, 10, 103, 97, 116, 101, 32, 122, 32, 97, 32, 123, 32, 112, 40, 207, 128, 41, 32, 97, 59, 32, 125, 10, 10, 47, 47, 32, 67, 108, 105, 102, 102, 111, 114, 100, 32, 103, 97, 116, 101, 58, 32, 72, 97, 100, 97, 109, 97, 114, 100, 10, 103, 97, 116, 101, 32, 104, 32, 97, 32, 123, 32, 85, 40, 207, 128, 47, 50, 44, 32, 48, 44, 32, 207, 128, 41, 32, 97, 59, 32, 103, 112, 104, 97, 115, 101, 40, 45, 207, 128, 47, 52, 41, 59, 125, 10, 47, 47, 32, 67, 108, 105, 102, 102, 111, 114, 100, 32, 103, 97, 116, 101, 58, 32, 115, 113, 114, 116, 40, 90, 41, 32, 111, 114, 32, 83, 32, 103, 97, 116, 101, 10, 103, 97, 116, 101, 32, 115, 32, 97, 32, 123, 32, 112, 111, 119, 40, 48, 46, 53, 41, 32, 64, 32, 122, 32, 97, 59, 32, 125, 10, 47, 47, 32, 67, 108, 105, 102, 102, 111, 114, 100, 32, 103, 97, 116, 101, 58, 32, 105, 110, 118, 101, 114, 115, 101, 32, 111, 102, 32, 115, 113, 114, 116, 40, 90, 41, 10, 103, 97, 116, 101, 32, 115, 100, 103, 32, 97, 32, 123, 32, 105, 110, 118, 32, 64, 32, 112, 111, 119, 40, 48, 46, 53, 41, 32, 64, 32, 122, 32, 97, 59, 32, 125, 10, 10, 47, 47, 32, 115, 113, 114, 116, 40, 83, 41, 32, 111, 114, 32, 84, 32, 103, 97, 116, 101, 10, 103, 97, 116, 101, 32, 116, 32, 97, 32, 123, 32, 112, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 89, 10, 103, 97, 116, 101, 32, 99, 121, 32, 97, 44, 32, 98, 32, 123, 32, 99, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 112, 104, 97, 115, 101, 10, 103, 97, 116, 101, 32, 99, 112, 40, 206, 187, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 112, 40, 206, 187, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 114, 120, 10, 103, 97, 116, 101, 32, 99, 114, 120, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 120, 40, 206, 184, 41, 32, 97, 44, 32, 32, 125, 59, 98, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 114, 121, 10, 103, 97, 116, 101, 32, 99, 114, 121, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 121, 40, 206, 184, 41, 32, 97, 44, 32, 95, 95, 65, 110, 103, 108, 101, 78, 101, 113, 95, 95, 98, 59, 122, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 122, 40, 206, 184, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 72, 10, 103, 97, 116, 101, 32, 99, 104, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 104, 32, 97, 44, 32, 98, 59, 32, 125, 10, 10, 47, 47, 32, 115, 119, 97, 112, 10, 103, 97, 116, 101, 32, 115, 119, 97, 112, 32, 97, 44, 32, 98, 32, 123, 32, 99, 120, 32, 97, 44, 32, 98, 59, 32, 99, 120, 32, 98, 44, 32, 97, 59, 32, 99, 120, 32, 97, 44, 32, 98, 59, 32, 125, 10, 10, 47, 47, 32, 84, 111, 102, 102, 111, 108, 105, 10, 103, 97, 116, 101, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 120, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 89, 10, 103, 97, 116, 101, 32, 99, 121, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 121, 32, 97, 44, 32, 98, 0, 0, 0, 0, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 90, 10, 103, 97, 116, 101, 32, 99, 122, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 122, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 112, 104, 97, 115, 101, 10, 103, 97, 116, 101, 32, 99, 112, 40, 206, 187, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 112, 40, 206, 187, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 114, 120, 10, 103, 97, 116, 101, 32, 99, 114, 120, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 120, 40, 206, 184, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 114, 121, 10, 103, 97, 116, 101, 32, 99, 114, 121, 40, 206, 184, 41, 32, 110, 116, 114, 111, 108, 108, 101, 100, 45, 112, 104, 97, 115, 101, 10, 103, 97, 116, 101, 32, 99, 112, 40, 206, 187, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 112, 40, 206, 187, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 114, 120, 10, 103, 97, 116, 101, 32, 99, 114, 120, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 120, 40, 206, 184, 41, 32, 97, 44, 32, 32, 125, 59, 98, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 114, 121, 10, 103, 97, 116, 101, 32, 99, 114, 121, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 121, 40, 206, 184, 41, 32, 97, 44, 32, 95, 95, 65, 110, 103, 108, 101, 78, 101, 113, 95, 95, 98, 59, 122, 40, 206, 184, 41, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 114, 122, 40, 206, 184, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 99, 111, 110, 116, 114, 111, 108, 108, 101, 100, 45, 72, 10, 103, 97, 116, 101, 32, 99, 104, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 104, 32, 97, 44, 32, 98, 59, 32, 125, 10, 10, 47, 47, 32, 115, 119, 97, 112, 10, 103, 97, 116, 101, 32, 115, 119, 97, 112, 32, 97, 44, 32, 98, 32, 123, 32, 99, 120, 32, 97, 99, 117, 40, 206, 184, 44, 32, 207, 134, 44, 32, 206, 187, 44, 32, 206, 179, 41, 32, 97, 44, 32, 98, 32, 123, 32, 112, 40, 206, 179, 45, 206, 184, 47, 49, 41, 32, 97, 59, 32, 99, 116, 114, 108, 32, 64, 32, 85, 40, 206, 184, 44, 32, 207, 134, 44, 32, 206, 187, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 10, 47, 47, 32, 71, 97, 116, 101, 115, 32, 113, 114, 101, 103, 79, 112, 101, 110, 81, 65, 83, 77, 32, 50, 32, 98, 97, 99, 107, 119, 97, 114, 100, 115, 32, 99, 111, 109, 112, 97, 116, 105, 98, 105, 108, 105, 116, 121, 10, 47, 47, 32, 67, 78, 79, 84, 10, 103, 97, 116, 101, 32, 67, 88, 32, 97, 44, 32, 98, 32, 123, 32, 99, 116, 114, 108, 32, 64, 32, 85, 40, 207, 128, 44, 32, 48, 44, 32, 207, 128, 41, 32, 97, 44, 32, 98, 59, 32, 125, 10, 47, 47, 32, 112, 104, 97, 115, 101, 32, 103, 97, 116, 101, 10, 103, 97, 116, 101, 32, 112, 104, 97, 115, 101, 40, 206, 187, 41, 44, 32, 206, 187, 41, 32, 113, 59, 32, 125, 10, 103, 97, 116, 101, 32, 117, 49, 40, 207, 134, 44, 32, 206, 187, 41, 32, 113, 32, 123, 32, 103, 112, 104, 97, 115, 101, 40, 45, 40, 207, 134, 43, 206, 187, 43, 207, 128, 47, 50, 41, 47, 50, 41, 59, 32, 85, 40, 207, 128, 47, 50, 44, 32, 207, 134, 44, 32, 206, 187, 41, 32, 113, 59, 32, 125, 10, 103, 97, 116, 101, 32, 117, 51, 40, 206, 184, 44, 32, 207, 134, 44, 32, 206, 187, 41, 32, 113, 32, 123, 32, 103, 112, 104, 97, 115, 101, 40, 45, 40, 207, 134, 43, 206, 187, 43, 206, 184, 41, 47, 50, 41, 59, 32, 85, 40, 206, 184, 44, 32, 207, 134, 44, 32, 206, 187, 41, 32, 113, 59, 32, 125, 10]

Reproduce with:

	cargo fuzz run -O --features=do_fuzz --sanitizer=none qasm3 fuzz/artifacts/qasm3/crash-186791683b511be3f4364eb239131240e0782c3e

Minimize test case with:

	cargo fuzz tmin -O --features=do_fuzz --sanitizer=none qasm3 fuzz/artifacts/qasm3/crash-186791683b511be3f4364eb239131240e0782c3e

────────────────────────────────────────────────────────────────────────────────

Error: Fuzz target exited with exit status: 77

Stack backtrace:
   0: anyhow::error::<impl anyhow::Error>::msg
   1: cargo_fuzz::project::FuzzProject::exec_fuzz
   2: cargo_fuzz::main
   3: std::sys::backtrace::__rust_begin_short_backtrace
   4: std::rt::lang_start::{{closure}}
   5: std::rt::lang_start_internal
   6: main
   7: <unknown>
   8: __libc_start_main
   9: _start
The branch/commit the bug has been found in: Click. If the developers fail to repro the bug in the latest main then the branch/commit info below can help them to make sure that they are using the correct way to repro. If the bug is reproducible in the branch/commit below, but not in latest main, then the bug is likely fixed already or is not in the main branch.
Branch: * iadavis/qasm-fuzz

commit 1fa893cfb44f47fcacd21b0468ebe12519734513
Author: Ian Davis <[email protected]>
Date:   Fri Apr 11 10:58:10 2025 -0700

    Adding more compilation and samples for fuzzing

Other Info

  • Workflow (contains the run artifacts).
  • Workflow Agent System Info: ubuntu-latest: Linux fv-az1674-229 6.8.0-1021-azure #25-Ubuntu SMP Wed Jan 15 20:45:09 UTC 2025 x86_64 x86_64 x86_64 GNU/Linux.
  • Bug Reporting Timestamp: 2025.04.11 19:42 UTC (UTC - 8:00 = PST. UTC - 7:00 = PDT).
@idavis
Copy link
Collaborator

idavis commented Apr 11, 2025

@orpuente-MS also test with

gate y()a{gate a,b{}b

which came from #2298

@idavis
Copy link
Collaborator

idavis commented Apr 15, 2025

During name resolution, spans are using to infer scopes and are part of the key used when hashing scopes. The resolver was incorrectly associating the trailing local variable with the parameter in the item preceding due to incorrect span mapping.

The fix is to review and update the span mappings when lowering and compiling the semantic AST.

idavis added a commit that referenced this issue Apr 16, 2025
- fixes #2297 
- fixes #2298

---------

Co-authored-by: Oscar Puente <[email protected]>
@idavis
Copy link
Collaborator

idavis commented Apr 16, 2025

Fixed by #2299

@idavis idavis closed this as completed Apr 16, 2025
idavis added a commit that referenced this issue Apr 17, 2025
- fixes #2297 
- fixes #2298

---------

Co-authored-by: Oscar Puente <[email protected]>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

3 participants